CVE-2024-6243 - CERT CVE
ID CVE-2024-6243
Sažetak The HTML Forms WordPress plugin before 1.3.33 does not sanitize and escape the form message inputs, allowing high-privilege users, such as administrators, to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disabled.
Reference
CVSS
Base: 4.8
Impact: 2.7
Exploitability:1.7
Pristup
VektorSloženostAutentikacija
NETWORK LOW HIGH
Impact
PovjerljivostCjelovitostDostupnost
LOW LOW NONE
CVSS vektor CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Zadnje važnije ažuriranje 01-08-2024 - 14:00
Objavljeno 22-07-2024 - 06:15