Executive Summary

Informations
Name CVE-2024-4892 First vendor Publication 2024-06-12
Vendor Cve Last vendor Modification 2024-06-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The BuddyPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘display_name’ parameter in versions up to, and including, 12.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4892

Sources (Detail)

https://plugins.trac.wordpress.org/browser/buddypress/tags/12.4.1/bp-members/...
https://plugins.trac.wordpress.org/changeset/3100815/buddypress/trunk/bp-memb...
https://www.wordfence.com/threat-intel/vulnerabilities/id/113c154d-94a0-41da-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-06-14 05:27:26
  • Multiple Updates
2024-06-12 09:27:25
  • First insertion