Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-6888
HistorySep 04, 2024 - 6:00 a.m.

CVE-2024-6888 Secure Copy Content Protection and Content Locking < 4.1.7 - Admin+ Stored XSS

2024-09-0406:00:03
WPScan
github.com
1
cve-2024-6888
wordpress
stored xss
content protection

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Secure Copy Content Protection and Content Locking WordPress plugin before 4.1.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:copy_content_protection_team:secure_copy_content_protection_and_content_locking:*:*:*:*:*:*:*:*"
    ],
    "vendor": "copy_content_protection_team",
    "product": "secure_copy_content_protection_and_content_locking",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.1.7",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6888