CVE-2024-1408

CVSS 3.1 Score 6.4 of 10 (medium)

Details

Published Feb 29, 2024

Summary

The vulnerability with the CVE ID name CVE-2024-1408 affects the Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress in versions up to and including 4.14.4. It is classified as a Stored Cross-Site Scripting vulnerability due to insufficient input sanitization and output escaping on user supplied attributes. This allows authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts into pages, which will execute when accessed by users. The risk score of this vulnerability is 25, with a base severity of MEDIUM and a base score of 6.4 according to the CVSS:3.1 scoring system. The exploitability score is 3.1, requiring LOW privileges and no user interaction. The attack vector is through the network, with LOW impact on integrity and confidentiality, as well as NONE impact on availability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1408 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions