Lucene search

K
cveWordfenceCVE-2024-7606
HistoryAug 29, 2024 - 11:15 a.m.

CVE-2024-7606

2024-08-2911:15:28
CWE-79
Wordfence
web.nvd.nist.gov
27
cve-2024-7606; wordpress; stored cross-site scripting; input sanitization; output escaping; authenticated users

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.8%

The Front End Users plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ‘user-search’ shortcode in all versions up to, and including, 3.2.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Vulners
Node
etoilewebdesignfront_end_usersRange<3.2.29
VendorProductVersionCPE
etoilewebdesignfront_end_users*cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "rustaurius",
    "product": "Front End Users",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.2.28",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.8%

Related for CVE-2024-7606