All the vulnerabilites related to Rustaurius - Front End Users
cve-2024-7606
Vulnerability from cvelistv5
Published
2024-08-29 05:30
Modified
2024-08-29 13:19
Severity ?
EPSS score ?
Summary
Front End Users <= 3.2.28 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode
References
Impacted products
▼ | Vendor | Product |
---|---|---|
rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-7606", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T13:18:50.655978Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T13:19:08.296Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Front End Users", "vendor": "rustaurius", "versions": [ { "lessThanOrEqual": "3.2.28", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Peter Thaleikis" } ], "descriptions": [ { "lang": "en", "value": "The Front End Users plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\u0027s \u0027user-search\u0027 shortcode in all versions up to, and including, 3.2.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T05:30:55.535Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/048ea84c-0d53-434b-ae49-d804ec1de8c4?source=cve" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/Shortcodes/Insert_User_Search.php#L80" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/Shortcodes/Insert_User_Search.php#L106" }, { "url": "https://plugins.trac.wordpress.org/changeset/3142978/" } ], "timeline": [ { "lang": "en", "time": "2024-08-28T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Front End Users \u003c= 3.2.28 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-7606", "datePublished": "2024-08-29T05:30:55.535Z", "dateReserved": "2024-08-08T01:46:49.151Z", "dateUpdated": "2024-08-29T13:19:08.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-47580
Vulnerability from cvelistv5
Published
2025-05-15 17:07
Modified
2025-05-15 18:20
Severity ?
EPSS score ?
Summary
WordPress Front End Users plugin <= 3.2.32 - Sensitive Data Exposure vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-47580", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-15T18:10:56.813668Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-15T18:20:22.987Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "front-end-only-users", "product": "Front End Users", "vendor": "Rustaurius", "versions": [ { "lessThanOrEqual": "3.2.32", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Mika (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Missing Authorization vulnerability in Rustaurius Front End Users allows Exploiting Incorrectly Configured Access Control Security Levels.\u003cp\u003eThis issue affects Front End Users: from n/a through 3.2.32.\u003c/p\u003e" } ], "value": "Missing Authorization vulnerability in Rustaurius Front End Users allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Front End Users: from n/a through 3.2.32." } ], "impacts": [ { "capecId": "CAPEC-180", "descriptions": [ { "lang": "en", "value": "CAPEC-180 Exploiting Incorrectly Configured Access Control Security Levels" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T17:07:41.602Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/wordpress/plugin/front-end-only-users/vulnerability/wordpress-front-end-users-plugin-3-2-32-sensitive-data-exposure-vulnerability?_s_id=cve" } ], "source": { "discovery": "EXTERNAL" }, "tags": [ "x_open-source" ], "title": "WordPress Front End Users plugin \u003c= 3.2.32 - Sensitive Data Exposure vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2025-47580", "datePublished": "2025-05-15T17:07:41.602Z", "dateReserved": "2025-05-07T09:55:31.577Z", "dateUpdated": "2025-05-15T18:20:22.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-2005
Vulnerability from cvelistv5
Published
2025-04-02 09:21
Modified
2025-04-02 16:14
Severity ?
EPSS score ?
Summary
Front-End-Only-Users <= 3.2.32 - Unauthenticated Arbitrary File Upload
References
Impacted products
▼ | Vendor | Product |
---|---|---|
rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-2005", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-02T16:14:19.778816Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-02T16:14:39.009Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Front End Users", "vendor": "rustaurius", "versions": [ { "lessThanOrEqual": "3.2.32", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Kishan Vyas" } ], "descriptions": [ { "lang": "en", "value": "The Front End Users plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the file uploads field of the registration form in all versions up to, and including, 3.2.32. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site\u0027s server which may make remote code execution possible." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-02T09:21:42.633Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/102223a1-07f5-485b-a6af-49cf316d9797?source=cve" }, { "url": "https://wordpress.org/support/plugin/front-end-only-users/" } ], "timeline": [ { "lang": "en", "time": "2025-04-01T20:37:06.000+00:00", "value": "Disclosed" } ], "title": "Front-End-Only-Users \u003c= 3.2.32 - Unauthenticated Arbitrary File Upload" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2025-2005", "datePublished": "2025-04-02T09:21:42.633Z", "dateReserved": "2025-03-05T21:15:46.177Z", "dateUpdated": "2025-04-02T16:14:39.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-58235
Vulnerability from cvelistv5
Published
2025-09-22 18:23
Modified
2025-09-23 16:11
Severity ?
EPSS score ?
Summary
WordPress Front End Users Plugin <= 3.2.33 - Cross Site Scripting (XSS) Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-58235", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-23T15:56:48.114346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-23T16:11:41.027Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "front-end-only-users", "product": "Front End Users", "vendor": "Rustaurius", "versions": [ { "lessThanOrEqual": "3.2.33", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "theviper17 (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Rustaurius Front End Users allows Stored XSS.\u003c/p\u003e\u003cp\u003eThis issue affects Front End Users: from n/a through 3.2.33.\u003c/p\u003e" } ], "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Rustaurius Front End Users allows Stored XSS. This issue affects Front End Users: from n/a through 3.2.33." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-22T18:23:38.834Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/wordpress/plugin/front-end-only-users/vulnerability/wordpress-front-end-users-plugin-3-2-33-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Front End Users Plugin \u003c= 3.2.33 - Cross Site Scripting (XSS) Vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2025-58235", "datePublished": "2025-09-22T18:23:38.834Z", "dateReserved": "2025-08-27T16:19:35.849Z", "dateUpdated": "2025-09-23T16:11:41.027Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-12410
Vulnerability from cvelistv5
Published
2025-04-02 09:21
Modified
2025-04-02 14:43
Severity ?
EPSS score ?
Summary
Front End Users <= 3.2.32 - Authenticated (Admin+) SQL injection
References
Impacted products
▼ | Vendor | Product |
---|---|---|
rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12410", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-02T14:42:08.075152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-02T14:43:59.241Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Front End Users", "vendor": "rustaurius", "versions": [ { "lessThanOrEqual": "3.2.32", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Colin Xu" } ], "descriptions": [ { "lang": "en", "value": "The Front End Users plugin for WordPress is vulnerable to SQL Injection via the \u0027UserSearchField\u0027 parameter in all versions up to, and including, 3.2.32 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-02T09:21:44.350Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/975ddadd-12f8-4ace-9c1a-489114a2da6a?source=cve" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/html/UsersPage.php#L55" } ], "timeline": [ { "lang": "en", "time": "2025-04-01T20:34:20.000+00:00", "value": "Disclosed" } ], "title": "Front End Users \u003c= 3.2.32 - Authenticated (Admin+) SQL injection" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-12410", "datePublished": "2025-04-02T09:21:44.350Z", "dateReserved": "2024-12-10T15:22:12.805Z", "dateUpdated": "2025-04-02T14:43:59.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-26877
Vulnerability from cvelistv5
Published
2025-02-25 14:17
Modified
2025-08-26 19:32
Severity ?
EPSS score ?
Summary
WordPress Front End Users Plugin <= 3.2.30 - Cross Site Scripting (XSS) vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-26877", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-25T14:36:38.995781Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-26T19:32:51.029Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "front-end-only-users", "product": "Front End Users", "vendor": "Rustaurius", "versions": [ { "changes": [ { "at": "3.2.31", "status": "unaffected" } ], "lessThanOrEqual": "3.2.30", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "zaim (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Rustaurius Front End Users allows Stored XSS.\u003c/p\u003e\u003cp\u003eThis issue affects Front End Users: from n/a through 3.2.30.\u003c/p\u003e" } ], "value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) vulnerability in Rustaurius Front End Users allows Stored XSS. This issue affects Front End Users: from n/a through 3.2.30." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-25T14:17:51.241Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/wordpress/plugin/front-end-only-users/vulnerability/wordpress-front-end-users-plugin-3-2-30-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update the WordPress Front End Users wordpress plugin to the latest available version (at least 3.2.31)." } ], "value": "Update the WordPress Front End Users wordpress plugin to the latest available version (at least 3.2.31)." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Front End Users Plugin \u003c= 3.2.30 - Cross Site Scripting (XSS) vulnerability", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2025-26877", "datePublished": "2025-02-25T14:17:51.241Z", "dateReserved": "2025-02-17T11:50:22.448Z", "dateUpdated": "2025-08-26T19:32:51.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13563
Vulnerability from cvelistv5
Published
2025-02-15 08:25
Modified
2025-02-18 21:07
Severity ?
EPSS score ?
Summary
Front End Users <= 3.2.30 - Authenticated (Contributor+) Stored Cross-Site Scripting via forgot-password Shortcode
References
Impacted products
▼ | Vendor | Product |
---|---|---|
rustaurius | Front End Users |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13563", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-18T21:07:07.464798Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-18T21:07:39.017Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Front End Users", "vendor": "rustaurius", "versions": [ { "lessThanOrEqual": "3.2.30", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Djaidja Moundjid" } ], "descriptions": [ { "lang": "en", "value": "The Front End Users plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\u0027s forgot-password shortcode in all versions up to, and including, 3.2.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-15T08:25:04.836Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/51f3497f-c599-4d47-bd5a-94e1679a0025?source=cve" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/Shortcodes/Insert_Forgot_Password.php#L61" }, { "url": "https://wordpress.org/plugins/front-end-only-users" }, { "url": "https://plugins.trac.wordpress.org/changeset/3240349/" } ], "timeline": [ { "lang": "en", "time": "2025-02-14T20:08:17.000+00:00", "value": "Disclosed" } ], "title": "Front End Users \u003c= 3.2.30 - Authenticated (Contributor+) Stored Cross-Site Scripting via forgot-password Shortcode" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-13563", "datePublished": "2025-02-15T08:25:04.836Z", "dateReserved": "2025-01-21T01:42:23.999Z", "dateUpdated": "2025-02-18T21:07:39.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7607
Vulnerability from cvelistv5
Published
2024-08-29 05:30
Modified
2024-08-29 13:20
Severity ?
EPSS score ?
Summary
Front End Users <= 3.2.28 - Authenticated (Contributor+) Time-Based SQL Injection
References
Impacted products
▼ | Vendor | Product |
---|---|---|
rustaurius | Front End Users |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:etoilewebdesign:front_end_users:*:*:*:*:*:wordpress:*:*" ], "defaultStatus": "unaffected", "product": "front_end_users", "vendor": "etoilewebdesign", "versions": [ { "lessThanOrEqual": "3.2.28", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7607", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T13:19:27.895265Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T13:20:48.729Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Front End Users", "vendor": "rustaurius", "versions": [ { "lessThanOrEqual": "3.2.28", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Peter Thaleikis" } ], "descriptions": [ { "lang": "en", "value": "The Front End Users plugin for WordPress is vulnerable to time-based SQL Injection via the \u2018order\u2019 parameter in all versions up to, and including, 3.2.28 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T05:30:57.846Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ec162cdc-d4cd-47d9-b941-24bfee6c48fd?source=cve" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/html/UsersPage.php#L42" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/html/UsersPage.php#L60" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/html/UsersPage.php#L63" }, { "url": "https://plugins.trac.wordpress.org/browser/front-end-only-users/trunk/html/UsersPage.php#L76" }, { "url": "https://plugins.trac.wordpress.org/changeset/3142978/" } ], "timeline": [ { "lang": "en", "time": "2024-08-28T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Front End Users \u003c= 3.2.28 - Authenticated (Contributor+) Time-Based SQL Injection" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-7607", "datePublished": "2024-08-29T05:30:57.846Z", "dateReserved": "2024-08-08T02:02:55.217Z", "dateUpdated": "2024-08-29T13:20:48.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }