The tagDiv Composer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘envato_code[]’ parameter in all versions up to, and including, 5.0 due to insufficient input sanitization and output escaping within the on_ajax_register_forum_user function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

Tue, 03 Sep 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Tagdiv tagdiv Composer
CPEs cpe:2.3:a:tagdiv:tagdiv_composer:*:*:*:*:*:wordpress:*:*
Vendors & Products Tagdiv tagdiv Composer

Tue, 03 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Tagdiv
Tagdiv composer
CPEs cpe:2.3:a:tagdiv:composer:*:*:*:*:*:wordpress:*:*
Vendors & Products Tagdiv
Tagdiv composer
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sat, 31 Aug 2024 04:45:00 +0000

Type Values Removed Values Added
Description The tagDiv Composer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘envato_code[]’ parameter in all versions up to, and including, 5.0 due to insufficient input sanitization and output escaping within the on_ajax_register_forum_user function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Title tagDiv Composer <= 5.0 - Reflected Cross-Site Scripting via envato_code[]
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-31T04:29:19.112Z

Updated: 2024-09-03T18:02:42.074Z

Reserved: 2024-05-22T17:12:18.843Z

Link: CVE-2024-5212

cve-icon Vulnrichment

Updated: 2024-09-03T18:02:32.130Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-31T05:15:13.677

Modified: 2024-09-03T20:45:20.603

Link: CVE-2024-5212

cve-icon Redhat

No data.