CVE-2024-3519

May 22, 2024, 12:46 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Media Library Assistant plugin for WordPress

  • up to 3.15

Source

security@wordfence.com

Tags

CVE-2024-3519 details

Published : May 22, 2024, 12:15 a.m.
Last Modified : May 22, 2024, 12:46 p.m.

Description

The Media Library Assistant plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the lang parameter in all versions up to, and including, 3.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

CVSS Score

1 2 3 4 5 6.1 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

6.1

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.