Lucene search

K
cvelistWPScanCVELIST:CVE-2024-4289
HistoryMay 21, 2024 - 6:00 a.m.

CVE-2024-4289 Sailthru Triggermail <= 1.1 - Reflected XSS

2024-05-2106:00:02
WPScan
www.cve.org
4
cve-2024-4289
sailthru triggermail
reflected xss
wordpress
cross-site scripting
high privilege users

AI Score

8.6

Confidence

High

EPSS

0

Percentile

9.0%

The Sailthru Triggermail WordPress plugin through 1.1 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Sailthru Triggermail",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "1.1"
      }
    ],
    "defaultStatus": "affected"
  }
]

AI Score

8.6

Confidence

High

EPSS

0

Percentile

9.0%