Lucene search

K
cvelistWPScanCVELIST:CVE-2024-6888
HistorySep 04, 2024 - 6:00 a.m.

CVE-2024-6888 Secure Copy Content Protection and Content Locking < 4.1.7 - Admin+ Stored XSS

2024-09-0406:00:03
WPScan
www.cve.org
3
cve-2024-6888; wordpress plugin; stored cross-site scripting; content protection; content locking; admin privilege; unfiltered html.

EPSS

0

Percentile

9.6%

The Secure Copy Content Protection and Content Locking WordPress plugin before 4.1.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Secure Copy Content Protection and Content Locking",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "4.1.7"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

EPSS

0

Percentile

9.6%

Related for CVELIST:CVE-2024-6888