Lucene search

K
nvd[email protected]NVD:CVE-2024-0632
HistoryMay 22, 2024 - 8:15 a.m.

CVE-2024-0632

2024-05-2208:15:08
web.nvd.nist.gov
6
wordpress
plugin
xss
google translate
cross-site scripting
security vulnerability
authentication
administrator level access
input sanitization
output escaping
multi-site installation
unfiltered_html disabled

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0

Percentile

14.0%

The Automatic Translator with Google Translate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom font setting in all versions up to, and including, 1.5.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

CVSS3

4.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0

Percentile

14.0%