Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-2111
HistoryMar 28, 2024 - 2:04 a.m.

CVE-2024-2111

2024-03-2802:04:07
Wordfence
www.cve.org
4
wordpress
events manager
stored cross-site scripting
input sanitization
output escaping
authentication
injection

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.0%

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the physical location value in all versions up to, and including, 6.4.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CNA Affected

[
  {
    "vendor": "netweblogic",
    "product": "Events Manager – Calendar, Bookings, Tickets, and more!",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "6.4.7.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-2111