Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-6710
HistoryAug 05, 2024 - 6:00 a.m.

CVE-2024-6710 Ditty < 3.1.45 - Author+ Stored XSS

2024-08-0506:00:08
WPScan
github.com
2
cve-2024-6710
wordpress
plugin
ditty
cross-site scripting
contributor

AI Score

6.1

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Ditty WordPress plugin before 3.1.45 does not sanitise and escape some parameters, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Ditty",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.1.45",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:metaphorcreations:ditty:*:*:*:*:*:*:*:*"
    ],
    "vendor": "metaphorcreations",
    "product": "ditty",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.1.45",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.1

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6710