Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-5889
HistoryJun 29, 2024 - 4:33 a.m.

CVE-2024-5889 Events Manager <= 6.4.8 - Reflected Cross-Site Scripting

2024-06-2904:33:28
Wordfence
github.com
2
cve-2024-5889
reflected cross-site scripting
events manager
wordpress
input sanitization
output escaping
unauthenticated attackers
arbitrary web scripts
user interaction

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘country’ parameter in all versions up to, and including, 6.4.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

CNA Affected

[
  {
    "vendor": "netweblogic",
    "product": "Events Manager – Calendar, Bookings, Tickets, and more!",
    "versions": [
      {
        "status": "affected",
        "version": "*",
        "versionType": "semver",
        "lessThanOrEqual": "6.4.8"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5889