Lucene search

K
cveWordfenceCVE-2024-0378
HistoryMar 02, 2024 - 10:15 a.m.

CVE-2024-0378

2024-03-0210:15:06
Wordfence
web.nvd.nist.gov
44
ai engine
wordpress
plugin
vulnerability
stored xss
ai chat data
tracking
nvd
cve-2024-0378

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%

The AI Engine: Chatbots, Generators, Assistants, GPT 4 and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the AI chat data when discussion tracking is enabled in all versions up to, and including, 2.2.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Vulnrichment
Node
tigroumeowai_engineRange2.2.0wordpress
VendorProductVersionCPE
tigroumeowai_engine*cpe:2.3:a:tigroumeow:ai_engine:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "tigroumeow",
    "product": "AI Engine",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.2.0",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0

Percentile

9.0%