Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-0381
HistoryJan 18, 2024 - 7:30 a.m.

CVE-2024-0381

2024-01-1807:30:25
Wordfence
www.cve.org
wordpress
stored cross-site scripting
vulnerability
wp recipe maker
cve-2024-0381

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.4%

The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the use of the ‘tag’ attribute in the wprm-recipe-name, wprm-recipe-date, and wprm-recipe-counter shortcodes in all versions up to, and including, 9.1.0. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "brechtvds",
    "product": "WP Recipe Maker",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "9.1.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

20.4%

Related for CVELIST:CVE-2024-0381