Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-3752
HistoryMay 06, 2024 - 6:00 a.m.

CVE-2024-3752 Crelly Slider <= 1.4.5 - Admin+ Stored XSS

2024-05-0606:00:01
WPScan
github.com
6
cve-2024-3752
crelly slider
wordpress
vulnerability
stored xss
high privilege users
admin
settings
unfiltered_html
capability
multisite setup

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Crelly Slider WordPress plugin through 1.4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Crelly Slider",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "1.4.5"
      }
    ],
    "defaultStatus": "affected"
  }
]

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-3752