The HubSpot – CRM, Email Marketing, Live Chat, Forms & Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute of the HubSpot Meeting Widget in all versions up to, and including, 11.1.22 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

Tue, 03 Sep 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Hubspot
Hubspot hubspot
CPEs cpe:2.3:a:hubspot:hubspot:*:*:*:*:*:wordpress:*:*
Vendors & Products Hubspot
Hubspot hubspot

Fri, 30 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 04:45:00 +0000

Type Values Removed Values Added
Description The HubSpot – CRM, Email Marketing, Live Chat, Forms & Analytics plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute of the HubSpot Meeting Widget in all versions up to, and including, 11.1.22 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Title HubSpot – CRM, Email Marketing, Live Chat, Forms & Analytics <= 11.1.22 - Authenticated (Contributor+) Stored Cross-Site Scripting via HubSpot Meeting Widget
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-30T04:29:57.206Z

Updated: 2024-08-30T14:05:55.285Z

Reserved: 2024-06-11T16:52:39.130Z

Link: CVE-2024-5879

cve-icon Vulnrichment

Updated: 2024-08-30T14:00:47.779Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T05:15:12.710

Modified: 2024-09-03T14:59:58.410

Link: CVE-2024-5879

cve-icon Redhat

No data.