GiveWP – 捐赠插件和筹款平台 <= 3.10.0 – 经过身份验证(贡献者+)存储的跨站点脚本 (CVE-2024-3714)

admin 2024-05-22 00:44:22 Ali_nvd 来源:ZONE.CI 全球网 0 阅读模式
GiveWP – 捐赠插件和筹款平台 <= 3.10.0 – 经过身份验证(贡献者+)存储的跨站点脚本 (CVE-2024-3714)

CVE编号

CVE-2024-3714

利用情况

暂无

补丁情况

N/A

披露时间

2024-05-18
漏洞描述
The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'give_form' shortcode when used with a legacy form in all versions up to, and including, 3.10.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
https://plugins.trac.wordpress.org/changeset/3083390/give/tags/3.11.0/include...
https://www.wordfence.com/threat-intel/vulnerabilities/id/dd8f5cfa-3431-4617-...
CVSS3评分 6.4
  • 攻击路径 网络
  • 攻击复杂度 低
  • 权限要求 低
  • 影响范围 已更改
  • 用户交互 无
  • 可用性 无
  • 保密性 低
  • 完整性 低
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
CWE-ID 漏洞类型
- avd.aliyun.com
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0