Lucene search

K
cveWPScanCVE-2024-3751
HistoryJul 13, 2024 - 6:15 a.m.

CVE-2024-3751

2024-07-1306:15:02
WPScan
web.nvd.nist.gov
21
wordpress
podcasting
stored cross-site scripting

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.3%

The Seriously Simple Podcasting WordPress plugin before 3.3.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected configurations

Vulners
Vulnrichment
Node
castosseriously_simple_podcastingRange<3.3.0wordpress
VendorProductVersionCPE
castosseriously_simple_podcasting*cpe:2.3:a:castos:seriously_simple_podcasting:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Seriously Simple Podcasting",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "3.3.0"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.4

Confidence

High

EPSS

0

Percentile

9.3%

Related for CVE-2024-3751