Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-3600
HistoryApr 19, 2024 - 2:34 a.m.

CVE-2024-3600

2024-04-1902:34:44
Wordfence
github.com
2
poll maker
wordpress
stored xss
vulnerability
ajax action

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Poll Maker – Best WordPress Poll Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting due to a missing capability check on the ays_poll_maker_quick_start AJAX action in addition to insufficient escaping and sanitization in all versions up to, and including, 5.1.8. This makes it possible for unauthenticated attackers to create quizzes and inject malicious web scripts into them that execute when a user visits the page.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "ays-pro",
    "product": "poll_maker",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.1.8",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3600