CVE-2024-4377

The DOP Shortcodes WordPress plugin through 1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:dotonpaper:dot_on_paper_shortcodes:*:*:*:*:*:wordpress:*:*

History

17 Jul 2024, 02:53

Type Values Removed Values Added
References () https://wpscan.com/vulnerability/778cebec-bdbb-4538-9518-c5bd50f76961/ - () https://wpscan.com/vulnerability/778cebec-bdbb-4538-9518-c5bd50f76961/ - Exploit, Third Party Advisory
CWE CWE-79
CPE cpe:2.3:a:dotonpaper:dot_on_paper_shortcodes:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
Summary
  • (es) El complemento DOP Shortcodes WordPress hasta la versión 1.2 no valida ni escapa algunos de sus atributos de shortcode antes de devolverlos a una página/publicación donde está incrustado el shortcode, lo que podría permitir a los usuarios con el rol de colaborador y superior realizar ataques de Cross-Site Scripting Almacenado.
First Time Dotonpaper dot On Paper Shortcodes
Dotonpaper

21 Jun 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-21 06:15

Updated : 2024-07-17 02:53


NVD link : CVE-2024-4377

Mitre link : CVE-2024-4377

CVE.ORG link : CVE-2024-4377


JSON object : View

Products Affected

dotonpaper

  • dot_on_paper_shortcodes
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')