: Unauthenticated Attackers Can Inject Arbitrary Web Scripts in Broken Link Checker Plugin for WordPress

CVE-2024-8981
7.1HIGH

Key Information

Vendor
WPmudev
Status
Broken Link Checker
Vendor
CVE Published:
1 October 2024

Summary

The Broken Link Checker plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg in /app/admin-notices/features/class-view.php without appropriate escaping on the URL in all versions up to, and including, 2.4.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Affected Version(s)

Broken Link Checker <= 2.4.0

CVSS V3.1

Score:
7.1
Severity:
HIGH
Confidentiality:
Low
Integrity:
Low
Availability:
Low
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Disclosed

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Dale Mavers
.