CVE-2024-1277

CVSS 3.1 Score 6.4 of 10 (medium)

Details

Published Feb 29, 2024

Summary

CVE-2024-1277 is a vulnerability that affects the Ocean Extra plugin for WordPress versions up to, and including, 2.2.4. The vulnerability is categorized as Stored Cross-Site Scripting (XSS) and occurs due to insufficient input sanitization and output escaping. This allows authenticated attackers with contributor access or higher to inject arbitrary web scripts in pages, which will execute whenever a user accesses an injected page. The risk score for this vulnerability is 25, with a base severity of MEDIUM. The exploitability score is 3.1, indicating a moderate level of difficulty for attackers to exploit this vulnerability. It is important for organizations using the affected plugin to update it to the latest version or apply necessary patches to mitigate the risk of exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1277 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions