Unsecured Plugin Leaves Sites Vulnerable to Cross-Site Scripting Attacks

CVE-2024-8803
6.1MEDIUM

Key Information

Vendor
Madfishdigital
Status
Bulk Noindex & Nofollow Toolkit
Vendor
CVE Published:
26 September 2024

Summary

The Bulk NoIndex & NoFollow Toolkit plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.15. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected Version(s)

Bulk NoIndex & NoFollow Toolkit <= 2.15

CVSS V3.1

Score:
6.1
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Disclosed

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Dale Mavers
.