The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

Thu, 26 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Wpcodeus
Wpcodeus advanced Sermons
CPEs cpe:2.3:a:wpcodeus:advanced_sermons:*:*:*:*:*:wordpress:*:*
Vendors & Products Wpcodeus
Wpcodeus advanced Sermons

Fri, 06 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 06 Sep 2024 14:00:00 +0000

Type Values Removed Values Added
Description The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Title Advanced Sermons <= 3.3 - Authenticated (Contributor+) Stored Cross-Site Scripting
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-06T13:55:16.674Z

Updated: 2024-09-06T14:12:17.517Z

Reserved: 2024-08-07T23:53:17.305Z

Link: CVE-2024-7599

cve-icon Vulnrichment

Updated: 2024-09-06T14:12:13.523Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-06T14:15:13.107

Modified: 2024-09-26T16:45:58.507

Link: CVE-2024-7599

cve-icon Redhat

No data.