Executive Summary

Informations
Name CVE-2024-0662 First vendor Publication 2024-04-09
Vendor Cve Last vendor Modification 2024-04-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The FancyBox for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions 3.0.2 to 3.3.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0662

Sources (Detail)

https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&re...
https://www.wordfence.com/threat-intel/vulnerabilities/id/55f8d7e6-7bcd-4556-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-04-10 17:27:36
  • Multiple Updates
2024-04-10 00:27:25
  • First insertion