CVE-2024-8325

The Blockspare: Gutenberg Blocks & Patterns for Blogs, Magazines, Business Sites – Post Grids, Sliders, Carousels, Counters, Page Builder & Starter Site Imports, No Coding Needed plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several parameters in the ‘blockspare_render_social_sharing_block’ function in all versions up to, and including, 3.2.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:blockspare:blockspare:*:*:*:*:*:wordpress:*:*

History

07 Oct 2024, 12:37

Type Values Removed Values Added
References () https://plugins.trac.wordpress.org/changeset/3145729/ - () https://plugins.trac.wordpress.org/changeset/3145729/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/c23995c6-989e-48d2-ba60-b0bf7b750245?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/c23995c6-989e-48d2-ba60-b0bf7b750245?source=cve - Third Party Advisory
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
First Time Blockspare
Blockspare blockspare
CPE cpe:2.3:a:blockspare:blockspare:*:*:*:*:*:wordpress:*:*

04 Sep 2024, 13:05

Type Values Removed Values Added
Summary
  • (es) El complemento Blockspare: Gutenberg Blocks & Patterns for Blogs, Magazines, Business Sites – Post Grids, Sliders, Carousels, Counters, Page Builder & Starter Site Imports, No Coding Needed para WordPress es vulnerable a cross-site scripting almacenado a través de varios parámetros en la función 'blockspare_render_social_sharing_block' en todas las versiones hasta la 3.2.4 incluida debido a una desinfección de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en páginas que se ejecutarán siempre que un usuario acceda a una página inyectada.

04 Sep 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-04 06:15

Updated : 2024-10-07 12:37


NVD link : CVE-2024-8325

Mitre link : CVE-2024-8325

CVE.ORG link : CVE-2024-8325


JSON object : View

Products Affected

blockspare

  • blockspare
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')