CVE-2024-5870

The Tweaker5 theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Button shortcode in all versions up to, and including, 1.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:arnoldgoodway:tweaker5:*:*:*:*:*:wordpress:*:*

History

26 Sep 2024, 20:24

Type Values Removed Values Added
First Time Arnoldgoodway
Arnoldgoodway tweaker5
CPE cpe:2.3:a:arnoldgoodway:tweaker5:*:*:*:*:*:wordpress:*:*
Summary
  • (es) El tema Tweaker5 para WordPress es vulnerable a Cross-site Scripting Almacenado a través del parámetro 'url' dentro del código abreviado del botón del tema en todas las versiones hasta la 1.2 incluida, debido a una desinfección de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
References () https://themes.trac.wordpress.org/browser/tweaker5/1.2/inc/extras.php#L175 - () https://themes.trac.wordpress.org/browser/tweaker5/1.2/inc/extras.php#L175 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/f70ba568-b013-4177-928a-eefb606333ee?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/f70ba568-b013-4177-928a-eefb606333ee?source=cve - Third Party Advisory

13 Sep 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-13 15:15

Updated : 2024-09-26 20:24


NVD link : CVE-2024-5870

Mitre link : CVE-2024-5870

CVE.ORG link : CVE-2024-5870


JSON object : View

Products Affected

arnoldgoodway

  • tweaker5
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')