Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-6927
HistoryAug 29, 2024 - 6:00 a.m.

CVE-2024-6927 Viral Signup <= 2.1 - Admin+ Stored XSS

2024-08-2906:00:03
WPScan
github.com
1
cve-2024-6927; wordpress plugin; stored xss; security vulnerability; admin privilege; cross-site scripting; unfiltered html; multisite setup

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

The Viral Signup WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wow-company:viral-signup:*:*:*:*:*:*:*:*"
    ],
    "vendor": "wow-company",
    "product": "viral-signup",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "2.1"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.6%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6927