CVE-2024-6011

July 2, 2024, 6:07 p.m.

Analyzed
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Cost Calculator Builder plugin for WordPress

  • up to 3.2.12

cost_calculator_builder

  • *

Source

security@wordfence.com

Tags

CVE-2024-6011 details

Published : July 2, 2024, 10:15 a.m.
Last Modified : July 2, 2024, 6:07 p.m.

Description

The Cost Calculator Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘textarea.description’ parameter in all versions up to, and including, 3.2.12 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Administrator-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVSS Score

1 2 3 4.8 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.8

Exploitability Score

1.7

Impact Score

2.7

Base Severity

MEDIUM

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a stylemixthemes cost_calculator_builder / / / / / wordpress / /
This website uses the NVD API, but is not approved or certified by it.