CVE-2024-0382

CVSS 3.1 Score 6.4 of 10 (medium)

Details

Published Feb 5, 2024
Updated: Feb 7, 2024
CWE ID 79

Summary

CVE-2024-0382 is a vulnerability affecting the WP Recipe Maker plugin for WordPress, specifically versions up to and including 9.1.0. The vulnerability allows authenticated attackers with contributor-level or higher permissions to inject arbitrary web scripts using the plugin's shortcode(s) due to unrestricted use of the 'header_tag' attribute. This means that whenever a user accesses an injected page, the injected scripts will execute. The vulnerability is classified as stored cross-site scripting (XSS), and it has a risk score of 26 out of 100. To remediate this vulnerability, users are advised to update their WP Recipe Maker plugin to a version that addresses the issue. The potential danger posed by this vulnerability is that it can be exploited by attackers to execute malicious code or steal sensitive information from affected organizations using vulnerable versions of the WP Recipe Maker plugin for WordPress.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0382 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions