Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-37951
HistoryJul 20, 2024 - 8:23 a.m.

CVE-2024-37951 WordPress Magical Posts Display plugin <= 1.2.38 - Cross Site Scripting (XSS) vulnerability

2024-07-2008:23:32
CWE-79
Patchstack
www.cve.org
3
wordpress
cross site scripting
xss
elementor
gutenberg
noor alam
cve-2024-37951

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.3%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Noor alam Magical Posts Display – Elementor & Gutenberg Posts Blocks allows Stored XSS.This issue affects Magical Posts Display – Elementor & Gutenberg Posts Blocks: from n/a through 1.2.38.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "magical-posts-display",
    "product": "Magical Posts Display – Elementor & Gutenberg Posts Blocks",
    "vendor": "Noor alam",
    "versions": [
      {
        "changes": [
          {
            "at": "1.2.39",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "1.2.38",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.3%

Related for CVELIST:CVE-2024-37951