Lucene search

K
nvd[email protected]NVD:CVE-2024-5162
HistoryJun 06, 2024 - 4:15 a.m.

CVE-2024-5162

2024-06-0604:15:14
CWE-79
web.nvd.nist.gov
10
wordpress
prettyphoto
stored xss
input sanitization
output escaping
authenticated attackers
contributor access
web scripts

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%

The WordPress prettyPhoto plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Node
master-addonsprettyphotoRange1.2.3wordpress
VendorProductVersionCPE
master-addonsprettyphoto*cpe:2.3:a:master-addons:prettyphoto:*:*:*:*:*:wordpress:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.0%