The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘selected_option’ parameter in all versions up to, and including, 3.0.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

Fri, 06 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Wpextended
Wpextended wp Extended
CPEs cpe:2.3:a:wpextended:wp_extended:*:*:*:*:*:wordpress:*:*
Vendors & Products Wpextended
Wpextended wp Extended

Wed, 04 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 04 Sep 2024 07:00:00 +0000

Type Values Removed Values Added
Description The The Ultimate WordPress Toolkit – WP Extended plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘selected_option’ parameter in all versions up to, and including, 3.0.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Title The Ultimate WordPress Toolkit – WP Extended <= 3.0.8 - Reflected Cross-Site Scripting via selected_option
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-04T06:49:02.171Z

Updated: 2024-09-04T13:17:08.733Z

Reserved: 2024-08-23T13:03:33.517Z

Link: CVE-2024-8117

cve-icon Vulnrichment

Updated: 2024-09-04T13:17:03.998Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-04T07:15:04.407

Modified: 2024-09-06T16:04:23.413

Link: CVE-2024-8117

cve-icon Redhat

No data.