Lucene search

K
nvd[email protected]NVD:CVE-2024-3966
HistoryJun 14, 2024 - 6:15 a.m.

CVE-2024-3966

2024-06-1406:15:12
CWE-79
web.nvd.nist.gov
9
pray for me wordpress plugin
cross-site scripting
unauthenticated visitors

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.5%

The Pray For Me WordPress plugin through 1.0.4 does not sanitise and escape some parameters, which could unauthenticated visitors to perform Cross-Site Scripting attacks that trigger when an admin visits the Prayer Requests in the WP Admin

Affected configurations

Nvd
Node
projectcarusopray_for_meRange1.0.4wordpress
VendorProductVersionCPE
projectcarusopray_for_me*cpe:2.3:a:projectcaruso:pray_for_me:*:*:*:*:*:wordpress:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

17.5%