PRIOn Logo

CVE-2024-43935 Cross site scripting

Routine
Remediate Within 6 Months

CVE Information

Original CVE data

Published:
Updated:

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.

CWE: CWE-79
CVSS v2-
CVSS v35.4
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
References
https://patchstack.com/database/vulnerability/delicious-recipes/wordpress-wp-delicious-recipe-plugin-for-food-bloggers-formerly-delicious-recipes-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve
Affected Vendors

Wpdelicious - (1)

Basic Analysis

Common vulnerability metrics

Vulnerabilty type as detected by PRIOnengine

Cross site scripting

CVSS Scores as calculated by PRIOnengine
CVSS v23.5
AV:N/AC:M/AU:S/C:N/I:P/A:N
CVSS v35.4
AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
MITRE CWE Top 25

Vulnerability weakness type is in the top 25 CWEs according to MITRE. View Mitre Top 25 CWEs

Exploits

No exploit code is reported to exist.

Active Exploitation

Vulnerability is not in CISA's Known Exploited Vulnerabilities (KEV) catalog. See the KEV Catalog

Social Network Activity

-

Threat Actor Activity

No sightings of the vulnerability within threat reports.

Cybersecurity Frameworks

How the vulnerability maps against various cybersecurity frameworks

T1566.002 - Phishing (Spearphishing Link)
T1566 - Phishing
T1539 - Steal Web Session Cookie
T1190 - Exploit Public-Facing Application
T1189 - Drive-by Compromise
T1059 - Command and Scripting Interpreter

Compliance Impact

How the submited vulnerability affects compliance

PCI DSS v3.2.1-6.5.7 - Cross Site Scripting

Web Application Security Frameworks

Applicable if the issue likely affects a web application

WASC-8 - Cross Site Scripting