Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-24874
HistoryMay 17, 2024 - 8:23 a.m.

CVE-2024-24874 WordPress Polls CP plugin <= 1.0.71 - Content Injection vulnerability

2024-05-1708:23:36
CWE-80
Patchstack
github.com
wordpress
content injection
vulnerability
cp polls
code injection
xss
cve-2024-24874

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in CodePeople CP Polls allows Code Injection.This issue affects CP Polls: from n/a through 1.0.71.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "cp-polls",
    "product": "CP Polls",
    "vendor": "CodePeople",
    "versions": [
      {
        "changes": [
          {
            "at": "1.0.72",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.0.71",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for VULNRICHMENT:CVE-2024-24874