CVE-2024-5965

The Mosaic theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘link’ parameter within the theme's Button shortcode in all versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wildweblab:mosaic:*:*:*:*:*:wordpress:*:*

History

24 Jun 2024, 20:00

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
CWE CWE-79
References () https://themes.trac.wordpress.org/browser/mosaic/1.7.1/shortcodes.php#L165 - () https://themes.trac.wordpress.org/browser/mosaic/1.7.1/shortcodes.php#L165 - Product
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/6921da1b-e63d-479a-9786-9b1bd8201d69?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/6921da1b-e63d-479a-9786-9b1bd8201d69?source=cve - Third Party Advisory
CPE cpe:2.3:a:wildweblab:mosaic:*:*:*:*:*:wordpress:*:*
First Time Wildweblab
Wildweblab mosaic

24 Jun 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) El tema Mosaic para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del parámetro 'enlace' dentro del código abreviado del botón del tema en todas las versiones hasta la 1.7.1 incluida debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de nivel de Colaborador y superior, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.

22 Jun 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-22 04:15

Updated : 2024-06-24 20:00


NVD link : CVE-2024-5965

Mitre link : CVE-2024-5965

CVE.ORG link : CVE-2024-5965


JSON object : View

Products Affected

wildweblab

  • mosaic
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')