Lucene search

K
cvelistWPScanCVELIST:CVE-2024-4290
HistoryMay 21, 2024 - 6:00 a.m.

CVE-2024-4290 Sailthru Triggermail <= 1.1 - Admin+ Stored XSS

2024-05-2106:00:02
WPScan
www.cve.org
1
cwe-79
stored cross-site scripting
sailthru triggermail

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

The Sailthru Triggermail WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Sailthru Triggermail",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "1.1"
      }
    ],
    "defaultStatus": "affected"
  }
]

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for CVELIST:CVE-2024-4290