Lucene search

K
cveWordfenceCVE-2024-8738
HistorySep 24, 2024 - 2:15 a.m.

CVE-2024-8738

2024-09-2402:15:04
CWE-79
Wordfence
web.nvd.nist.gov
22
20
wordpress
plugin vulnerability
reflected cross-site scripting
unauthenticated attackers
arbitrary web scripts
user action

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

21.3%

The Seriously Simple Stats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.6.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected configurations

Nvd
Vulners
Node
castosseriously_simple_statsRange<1.7.0wordpress
VendorProductVersionCPE
castosseriously_simple_stats*cpe:2.3:a:castos:seriously_simple_stats:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "podcastmotor",
    "product": "Seriously Simple Stats",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.6.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

Social References

More

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

21.3%

Related for CVE-2024-8738