CVE-2024-6927

The Viral Signup WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wow-company:viral_signup:*:*:*:*:*:wordpress:*:*

History

07 Oct 2024, 15:56

Type Values Removed Values Added
Summary
  • (es) El complemento Viral Signup de WordPress hasta la versión 2.1 no desinfecta ni escapa a algunas de sus configuraciones, lo que podría permitir que usuarios con privilegios elevados, como el administrador, realicen ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no está permitida (por ejemplo, en una configuración multisitio).
CPE cpe:2.3:a:wow-company:viral_signup:*:*:*:*:*:wordpress:*:*
First Time Wow-company
Wow-company viral Signup
CWE CWE-79
References () https://wpscan.com/vulnerability/05024ff5-4c7a-4941-8dae-c1a8d2d4e202/ - () https://wpscan.com/vulnerability/05024ff5-4c7a-4941-8dae-c1a8d2d4e202/ - Exploit, Third Party Advisory

29 Aug 2024, 20:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8

29 Aug 2024, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-29 11:15

Updated : 2024-10-07 15:56


NVD link : CVE-2024-6927

Mitre link : CVE-2024-6927

CVE.ORG link : CVE-2024-6927


JSON object : View

Products Affected

wow-company

  • viral_signup
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')