We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3563

Genesis Blocks <= 3.1.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via Sharing Block Attributes



AssignerWordfence
Reserved2024-04-09
Published2024-07-09
Updated2024-08-01

Description

The Genesis Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Sharing block in all versions up to, and including, 3.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.



MEDIUM: 6.4CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

*
affected

Timeline

2024-07-08:Disclosed

Credits

Ngô Thiên An 0x4005827990

References

https://www.wordfence.com/threat-intel/vulnerabilities/id/ef21fae3-65ef-43e8-9792-619dfc4dfda8?source=cve

https://plugins.trac.wordpress.org/browser/genesis-blocks/trunk/src/blocks/block-sharing/index.php#L268

cve.org CVE-2024-3563

nvd.nist.gov CVE-2024-3563

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.