Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-24871
HistoryFeb 08, 2024 - 1:06 p.m.

CVE-2024-24871 WordPress Blocksy Theme <= 2.0.19 is vulnerable to Cross Site Scripting (XSS)

2024-02-0813:06:17
CWE-79
Patchstack
www.cve.org
1
wordpress
blocksy theme
xss
cross-site scripting

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.0%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in Creative Themes Blocksy allows Stored XSS.This issue affects Blocksy: from n/a through 2.0.19.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/themes/",
    "defaultStatus": "unaffected",
    "packageName": "blocksy",
    "product": "Blocksy",
    "vendor": "Creative Themes",
    "versions": [
      {
        "changes": [
          {
            "at": "2.0.20",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.0.19",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

14.0%

Related for CVELIST:CVE-2024-24871