The Bricks theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘customTag' attribute in versions up to, and including, 1.10.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with access to the Bricks Builder (admin-only by default), to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This becomes more of an issue when Bricks Builder access is granted to lower-privileged users.
History

Fri, 27 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Bricksbuilder
Bricksbuilder bricks
CPEs cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*
Vendors & Products Bricksbuilder
Bricksbuilder bricks

Sun, 15 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 14 Sep 2024 08:45:00 +0000

Type Values Removed Values Added
Description The Bricks theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘customTag' attribute in versions up to, and including, 1.10.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with access to the Bricks Builder (admin-only by default), to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This becomes more of an issue when Bricks Builder access is granted to lower-privileged users.
Title Bricks <= 1.10.1 - Authenticated (Bricks Page Builder Access+) Stored Cross-Site Scripting
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-14T08:37:20.494Z

Updated: 2024-09-15T19:57:13.528Z

Reserved: 2023-06-26T14:32:22.084Z

Link: CVE-2023-3410

cve-icon Vulnrichment

Updated: 2024-09-15T19:56:18.330Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-14T09:15:01.943

Modified: 2024-09-27T13:58:36.483

Link: CVE-2023-3410

cve-icon Redhat

No data.