CVE-2024-0597

The SEO Plugin by Squirrly SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to and including 12.3.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*

History

13 Feb 2024, 14:05

Type Values Removed Values Added
CWE CWE-79
Summary
  • (es) El complemento SEO Plugin de Squirrly SEO para WordPress es vulnerable a Cross-Site Scripting Almacenado a través de la configuración de administrador en todas las versiones hasta la 12.3.15 incluida, debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con permisos de nivel de administrador y superiores, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. Esto solo afecta a las instalaciones multisitio y a las instalaciones en las que se ha deshabilitado unfiltered_html.
CPE cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*
First Time Squirrly
Squirrly seo Plugin By Squirrly Seo
CVSS v2 : unknown
v3 : 4.4
v2 : unknown
v3 : 4.8
References () https://plugins.trac.wordpress.org/changeset/3023398/ - () https://plugins.trac.wordpress.org/changeset/3023398/ - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/a61a8d8b-f22f-4a16-95f6-6cf52cf545ad?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/a61a8d8b-f22f-4a16-95f6-6cf52cf545ad?source=cve - Third Party Advisory

05 Feb 2024, 22:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-05 22:16

Updated : 2024-02-13 14:05


NVD link : CVE-2024-0597

Mitre link : CVE-2024-0597

CVE.ORG link : CVE-2024-0597


JSON object : View

Products Affected

squirrly

  • seo_plugin_by_squirrly_seo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')