CVE-2024-3963

medium

Description

The Giveaways and Contests by RafflePress WordPress plugin before 1.12.14 does not sanitise and escape some parameters, which could allow users with a role as low as editor to perform Cross-Site Scripting attacks

References

https://wpscan.com/vulnerability/827d738e-5369-431e-8438-b5c4d8c1f8f1/

Details

Source: Mitre, NVD

Published: 2024-07-13

Updated: 2024-07-15

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium