Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-1762
HistoryMay 22, 2024 - 6:50 a.m.

CVE-2024-1762 NextScripts: Social Networks Auto-Poster <= 4.4.3 - Unauthenticated Stored Cross-Site Scripting via User Agent

2024-05-2206:50:34
Wordfence
github.com
nextscripts
social networks
auto-poster
wordpress
cross-site scripting
http_user_agent
input sanitization
output escaping
unauthenticated
injection
cron events

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

The NextScripts: Social Networks Auto-Poster plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the HTTP_USER_AGENT header in all versions up to, and including, 4.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This requires the victim to select view “All Cron Events” in order for the injection to fire.

CNA Affected

[
  {
    "vendor": "nextscripts",
    "product": "NextScripts: Social Networks Auto-Poster",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.4.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for VULNRICHMENT:CVE-2024-1762