Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-5286
HistoryJul 13, 2024 - 6:00 a.m.

CVE-2024-5286 WP Affiliate Platform < 6.5.1 - Reflected XSS via Banner Editing

2024-07-1306:00:11
WPScan
github.com
2
cve-2024-5286
wp affiliate platform
cross-site scripting
admin users

AI Score

6.2

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The wp-affiliate-platform WordPress plugin before 6.5.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:affiliatewp:affiliatewp:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "affiliatewp",
    "product": "affiliatewp",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "6.5.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.2

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5286