Stored Cross-Site Scripting Vulnerability in Colibri Page Builder Plugin

CVE-2024-4451
5.4MEDIUM

Key Information

Vendor
Extendthemes
Status
Colibri Page Builder
Vendor
CVE Published:
7 June 2024

Summary

The Colibri Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's colibri_video_player shortcode in all versions up to, and including, 1.0.276 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Version(s)

Colibri Page Builder <= 1.0.276

CVSS V3.1

Score:
5.4
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Disclosed

  • Vendor Notified

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Ngô Thiên An
.