The Viral Signup WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
History

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Wow-company
Wow-company viral-signup
CPEs cpe:2.3:a:wow-company:viral-signup:*:*:*:*:*:*:*:*
Vendors & Products Wow-company
Wow-company viral-signup
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 06:15:00 +0000

Type Values Removed Values Added
Description The Viral Signup WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
Title Viral Signup <= 2.1 - Admin+ Stored XSS
References

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-08-29T06:00:03.179Z

Updated: 2024-08-29T14:01:43.225Z

Reserved: 2024-07-19T19:50:55.872Z

Link: CVE-2024-6927

cve-icon Vulnrichment

Updated: 2024-08-29T14:01:36.792Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-29T11:15:28.410

Modified: 2024-08-29T20:37:07.310

Link: CVE-2024-6927

cve-icon Redhat

No data.