CVE-2024-5582

July 17, 2024, 1:34 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Schema & Structured Data for WP & AMP plugin for WordPress

  • up to 1.33

Source

security@wordfence.com

Tags

CVE-2024-5582 details

Published : July 17, 2024, 8:15 a.m.
Last Modified : July 17, 2024, 1:34 p.m.

Description

The Schema & Structured Data for WP & AMP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'url' attribute within the Q&A Block widget in all versions up to, and including, 1.33 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVSS Score

1 2 3 4 5 6.4 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

6.4

Exploitability Score

3.1

Impact Score

2.7

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.