CVE-2024-7599

The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpcodeus:advanced_sermons:*:*:*:*:*:wordpress:*:*

History

26 Sep 2024, 16:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
First Time Wpcodeus
Wpcodeus advanced Sermons
CPE cpe:2.3:a:wpcodeus:advanced_sermons:*:*:*:*:*:wordpress:*:*
Summary
  • (es) El complemento Advanced Sermons para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del parámetro 'sermon_video_embed' en todas las versiones hasta la 3.3 incluida, debido a una desinfección de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.
References () https://plugins.trac.wordpress.org/browser/advanced-sermons/trunk/admin/meta/sermon-details.php#L396 - () https://plugins.trac.wordpress.org/browser/advanced-sermons/trunk/admin/meta/sermon-details.php#L396 - Issue Tracking
References () https://plugins.trac.wordpress.org/browser/advanced-sermons/trunk/include/templates/sections/video-template.php#L124 - () https://plugins.trac.wordpress.org/browser/advanced-sermons/trunk/include/templates/sections/video-template.php#L124 - Issue Tracking
References () https://plugins.trac.wordpress.org/browser/advanced-sermons/trunk/include/templates/sections/video-template.php#L18 - () https://plugins.trac.wordpress.org/browser/advanced-sermons/trunk/include/templates/sections/video-template.php#L18 - Issue Tracking
References () https://plugins.trac.wordpress.org/changeset/3147283/ - () https://plugins.trac.wordpress.org/changeset/3147283/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/41859e1c-1ae0-49f1-82d3-5af3c15994ef?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/41859e1c-1ae0-49f1-82d3-5af3c15994ef?source=cve - Third Party Advisory

06 Sep 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-06 14:15

Updated : 2024-09-26 16:45


NVD link : CVE-2024-7599

Mitre link : CVE-2024-7599

CVE.ORG link : CVE-2024-7599


JSON object : View

Products Affected

wpcodeus

  • advanced_sermons
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')