Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-37457
HistoryJul 21, 2024 - 10:11 p.m.

CVE-2024-37457 WordPress Ultimate Blocks – WordPress Blocks Plugin plugin <= 3.1.9 - Cross Site Scripting (XSS) vulnerability

2024-07-2122:11:50
CWE-79
Patchstack
github.com
4
wordpress
ultimate blocks
xss

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Ultimate Blocks Ultimate Blocks – Gutenberg Blocks Plugin allows Stored XSS.This issue affects Ultimate Blocks – Gutenberg Blocks Plugin: from n/a through 3.1.9.

CNA Affected

[
  {
    "vendor": "Ultimate Blocks",
    "product": "Ultimate Blocks – Gutenberg Blocks Plugin",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "3.2.0",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "3.1.9"
      }
    ],
    "packageName": "ultimate-blocks",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-37457