CVE-2024-5799

medium

Description

The CM Pop-Up Banners for WordPress plugin before 1.7.3 does not sanitise and escape some of its popup fields, which could allow high privilege users such as Contributors to perform Cross-Site Scripting attacks.

References

https://wpscan.com/vulnerability/3ee3023a-541c-40e6-8d62-24b4b110633c/

Details

Source: Mitre, NVD

Published: 2024-09-12

Updated: 2024-09-26

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:M/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium