Lucene search

K
nvd[email protected]NVD:CVE-2024-5254
HistoryJul 17, 2024 - 7:15 a.m.

CVE-2024-5254

2024-07-1707:15:02
CWE-79
web.nvd.nist.gov
10
ultimate addons
wpbakery
cross-site scripting
wordpress
input sanitization
output escaping

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.4%

The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s ultimate_info_banner shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Node
brainstormforceultimate_addons_for_wpbakery_page_builderRange<3.19.20.1wordpress
VendorProductVersionCPE
brainstormforceultimate_addons_for_wpbakery_page_builder*cpe:2.3:a:brainstormforce:ultimate_addons_for_wpbakery_page_builder:*:*:*:*:*:wordpress:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.4%