Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-0378
HistoryMar 02, 2024 - 9:37 a.m.

CVE-2024-0378

2024-03-0209:37:32
Wordfence
www.cve.org
ai engine
wordpress
cross-site scripting
chat data
vulnerability
input sanitization
output escaping
unauthenticated attackers
arbitrary web scripts
discussion tracking

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

9.0%

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the AI chat data when discussion tracking is enabled in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "tigroumeow",
    "product": "AI Engine",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.2.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-0378