Lucene search

K
nvd[email protected]NVD:CVE-2024-6669
HistoryJul 17, 2024 - 7:15 a.m.

CVE-2024-6669

2024-07-1707:15:03
CWE-79
web.nvd.nist.gov
7
wordpress
stored cross-site scripting
input sanitization

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.1%

The AI ChatBot for WordPress – WPBot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 5.5.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

Affected configurations

Nvd
Node
quantumcloudai_chatbotRange<5.5.8wordpress
VendorProductVersionCPE
quantumcloudai_chatbot*cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.1%

Related for NVD:CVE-2024-6669