Lucene search

K
cveWordfenceCVE-2024-1073
HistoryFeb 02, 2024 - 5:15 a.m.

CVE-2024-1073

2024-02-0205:15:09
CWE-79
Wordfence
web.nvd.nist.gov
15
cve-2024-1073
slimstat analytics
wordpress
stored xss
vulnerability
cross-site scripting
nvd

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

20.2%

The SlimStat Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘filter_array’ parameter in all versions up to, and including, 5.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Vulners
Node
wp-slimstatslimstat_analyticsRange5.1.3wordpress
VendorProductVersionCPE
wp-slimstatslimstat_analytics*cpe:2.3:a:wp-slimstat:slimstat_analytics:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "mostafas1990",
    "product": "SlimStat Analytics",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.1.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

20.2%