CVE-2024-8861

The ProfileGrid – User Profiles, Groups and Communities plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 5.9.3.2 due to incorrect use of the wp_kses_allowed_html function, which allows the 'onclick' attribute for certain HTML elements without sufficient restriction or context validation. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*

History

01 Oct 2024, 13:41

Type Values Removed Values Added
CPE cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*
First Time Metagauss
Metagauss profilegrid
CVSS v2 : unknown
v3 : 6.4
v2 : unknown
v3 : 5.4
References () https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/admin/class-profile-magic-admin.php#L2065 - () https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/admin/class-profile-magic-admin.php#L2065 - Product
References () https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/includes/class-profile-magic.php#L268 - () https://plugins.trac.wordpress.org/browser/profilegrid-user-profiles-groups-and-communities/trunk/includes/class-profile-magic.php#L268 - Product
References () https://plugins.trac.wordpress.org/changeset/3157510/ - () https://plugins.trac.wordpress.org/changeset/3157510/ - Patch
References () https://wordpress.org/plugins/profilegrid-user-profiles-groups-and-communities/#developers - () https://wordpress.org/plugins/profilegrid-user-profiles-groups-and-communities/#developers - Product, Release Notes
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/2d3188c2-e5b0-4d83-8c92-ae6b409c92f9?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/2d3188c2-e5b0-4d83-8c92-ae6b409c92f9?source=cve - Third Party Advisory

26 Sep 2024, 13:32

Type Values Removed Values Added
Summary
  • (es) El complemento ProfileGrid – User Profiles, Groups and Communities para WordPress es vulnerable a Cross Site Scripting almacenado en todas las versiones hasta la 5.9.3.2 incluida debido al uso incorrecto de la función wp_kses_allowed_html, que permite el atributo 'onclick' para ciertos elementos HTML sin la suficiente restricción o validación de contexto. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada.

26 Sep 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-26 08:15

Updated : 2024-10-01 13:41


NVD link : CVE-2024-8861

Mitre link : CVE-2024-8861

CVE.ORG link : CVE-2024-8861


JSON object : View

Products Affected

metagauss

  • profilegrid
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')