We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-37457

WordPress Ultimate Blocks – WordPress Blocks Plugin plugin <= 3.1.9 - Cross Site Scripting (XSS) vulnerability



AssignerPatchstack
Reserved2024-06-09
Published2024-07-21
Updated2024-08-02

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ultimate Blocks Ultimate Blocks – Gutenberg Blocks Plugin allows Stored XSS.This issue affects Ultimate Blocks – Gutenberg Blocks Plugin: from n/a through 3.1.9.



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')

Product status

Default status
unaffected

Any version
affected

Credits

4rCanJ0x! (Patchstack Alliance) 0x40076ebca0

References

https://patchstack.com/database/vulnerability/ultimate-blocks/wordpress-ultimate-blocks-wordpress-blocks-plugin-plugin-3-1-9-cross-site-scripting-xss-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-37457

nvd.nist.gov CVE-2024-37457

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.