CVE-2024-3563

The Genesis Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Sharing block in all versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpengine:genesis_blocks:*:*:*:*:*:wordpress:*:*

History

07 Aug 2024, 12:44

Type Values Removed Values Added
First Time Wpengine genesis Blocks
Wpengine
References () https://plugins.trac.wordpress.org/browser/genesis-blocks/trunk/src/blocks/block-sharing/index.php#L268 - () https://plugins.trac.wordpress.org/browser/genesis-blocks/trunk/src/blocks/block-sharing/index.php#L268 - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/ef21fae3-65ef-43e8-9792-619dfc4dfda8?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/ef21fae3-65ef-43e8-9792-619dfc4dfda8?source=cve - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:wpengine:genesis_blocks:*:*:*:*:*:wordpress:*:*
CWE CWE-79

09 Jul 2024, 18:19

Type Values Removed Values Added
Summary
  • (es) El complemento Genesis Blocks para WordPress es vulnerable a las Cross Site Scripting almacenado a través del bloque Compartir del complemento en todas las versiones hasta la 3.1.3 incluida debido a una sanitización de entrada y a un escape de salida insuficientes en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.

09 Jul 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 09:15

Updated : 2024-08-07 12:44


NVD link : CVE-2024-3563

Mitre link : CVE-2024-3563

CVE.ORG link : CVE-2024-3563


JSON object : View

Products Affected

wpengine

  • genesis_blocks
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')