Lucene search

K
cveWordfenceCVE-2024-7629
HistoryAug 21, 2024 - 6:15 a.m.

CVE-2024-7629

2024-08-2106:15:12
CWE-80
Wordfence
web.nvd.nist.gov
23
wordpress
responsive video plugin
stored cross-site scripting
input sanitization
output escaping
user supplied attributes
authenticated attackers
contributor-level access
responsive videos

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s video settings function in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This requires responsive videos to be enabled for posts.

Affected configurations

Vulners
Node
marla14responsive_videoRange1.0wordpress
VendorProductVersionCPE
marla14responsive_video*cpe:2.3:a:marla14:responsive_video:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "marla14",
    "product": "Responsive Video",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for CVE-2024-7629