Lucene search

K
cve[email protected]CVE-2024-29111
HistoryMar 19, 2024 - 3:15 p.m.

CVE-2024-29111

2024-03-1915:15:07
CWE-79
web.nvd.nist.gov
30
cve-2024-29111
stored xss
webvitaly sitekit
vulnerability
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Webvitaly Sitekit allows Stored XSS.This issue affects Sitekit: from n/a through 1.6.

Affected configurations

Vulners
Node
webvitalysitekitRange1.6

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "sitekit",
    "product": "Sitekit",
    "vendor": "Webvitaly",
    "versions": [
      {
        "changes": [
          {
            "at": "1.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.6",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

9.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2024-29111