CVE Vulnerabilities

CVE-2024-2839

Published: Apr 02, 2024 | Modified: Apr 02, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Colibri Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugins colibri_post_title shortcode in all versions up to, and including, 1.0.263 due to insufficient input sanitization and output escaping on user supplied attributes such as heading_type. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References