CVE-2024-3490

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published May 2, 2024
CWE ID 120

Summary

CVE-2024-3490 is a stored Cross-Site Scripting (XSS) vulnerability affecting the WP Recipe Maker plugin for WordPress. This issue, present in versions up to 9.3.1, allows authenticated attackers with contributor-level access or higher to inject malicious scripts via the plugin's wprm-recipe-roundup-item shortcode. The insufficient input sanitization and output escaping on user-supplied attributes enable the attacker to execute arbitrary web scripts whenever a user accesses an injected page. This vulnerability poses a significant risk for websites using the WP Recipe Maker plugin and should be addressed promptly by applying the necessary security updates.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-3490 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions