Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-7629
HistoryAug 21, 2024 - 5:30 a.m.

CVE-2024-7629 Responsive Video <= 1.0 - Authenticated (Contributor+) Stored Cross-Site Scripting

2024-08-2105:30:24
CWE-80
Wordfence
www.cve.org
1
cve-2024-7629
responsive video
stored cross-site scripting
wordpress
authentication
contributor+.

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

The Responsive video plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s video settings function in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This requires responsive videos to be enabled for posts.

CNA Affected

[
  {
    "vendor": "marla14",
    "product": "Responsive Video",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for CVELIST:CVE-2024-7629