CVE-2024-8317

The WP AdCenter – Ad Manager & Adsense Ads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ad_alignment’ attribute in all versions up to, and including, 2.5.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpeka:wp_adcenter:*:*:*:*:*:wordpress:*:*

History

11 Sep 2024, 17:46

Type Values Removed Values Added
First Time Wpeka wp Adcenter
Wpeka
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:wpeka:wp_adcenter:*:*:*:*:*:wordpress:*:*
References () https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L2922 - () https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L2922 - Product
References () https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L3020 - () https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L3020 - Product
References () https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L3127 - () https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L3127 - Product
References () https://plugins.trac.wordpress.org/changeset/3146736/ - () https://plugins.trac.wordpress.org/changeset/3146736/ - Patch
References () https://plugins.trac.wordpress.org/changeset/3146736/#file6 - () https://plugins.trac.wordpress.org/changeset/3146736/#file6 - Patch
References () https://wordpress.org/plugins/wpadcenter/#developers - () https://wordpress.org/plugins/wpadcenter/#developers - Release Notes
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/ac7f95c7-2159-4327-ba09-da7721f1312e?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/ac7f95c7-2159-4327-ba09-da7721f1312e?source=cve - Third Party Advisory

06 Sep 2024, 12:08

Type Values Removed Values Added
Summary
  • (es) El complemento WP AdCenter – Ad Manager & Adsense Ads para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del atributo 'ad_alignment' en todas las versiones hasta la 2.5.6 incluida, debido a una desinfección de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.

06 Sep 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-06 07:15

Updated : 2024-09-11 17:46


NVD link : CVE-2024-8317

Mitre link : CVE-2024-8317

CVE.ORG link : CVE-2024-8317


JSON object : View

Products Affected

wpeka

  • wp_adcenter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')