All the vulnerabilites related to Unknown - MM-email2image
cve-2024-3075
Vulnerability from cvelistv5
Published
2024-04-26 05:00
Modified
2024-08-01 19:32
Severity ?
EPSS score ?
Summary
MM-email2image <= 0.2.5 - Contributor+ Stored XSS
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/450375f6-a9d4-49f6-8bab-867774372795/ | exploit, vdb-entry, technical-description |
Impacted products
▼ | Vendor | Product |
---|---|---|
Unknown | MM-email2image |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3075", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T19:36:48.741631Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:32:16.127Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/450375f6-a9d4-49f6-8bab-867774372795/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "MM-email2image", "vendor": "Unknown", "versions": [ { "lessThanOrEqual": "0.2.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Bob Matyas" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The MM-email2image WordPress plugin through 0.2.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks" } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-26T05:00:04.643Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/450375f6-a9d4-49f6-8bab-867774372795/" } ], "source": { "discovery": "EXTERNAL" }, "title": "MM-email2image \u003c= 0.2.5 - Contributor+ Stored XSS", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-3075", "datePublished": "2024-04-26T05:00:04.643Z", "dateReserved": "2024-03-29T00:59:16.782Z", "dateUpdated": "2024-08-01T19:32:42.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3076
Vulnerability from cvelistv5
Published
2024-04-26 13:23
Modified
2024-11-20 17:27
Severity ?
EPSS score ?
Summary
MM-email2image <= 0.2.5 - Stored XSS via CSRF
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/617ec2e9-9058-4a93-8ad4-7ecb85107141/ | exploit, vdb-entry, technical-description |
Impacted products
▼ | Vendor | Product |
---|---|---|
Unknown | MM-email2image |
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-3076", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T18:41:32.102647Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T17:27:07.555Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.564Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/617ec2e9-9058-4a93-8ad4-7ecb85107141/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "MM-email2image", "vendor": "Unknown", "versions": [ { "lessThanOrEqual": "0.2.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Bob Matyas" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The MM-email2image WordPress plugin through 0.2.5 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack" } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-26T13:23:08.383Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/617ec2e9-9058-4a93-8ad4-7ecb85107141/" } ], "source": { "discovery": "EXTERNAL" }, "title": "MM-email2image \u003c= 0.2.5 - Stored XSS via CSRF", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-3076", "datePublished": "2024-04-26T13:23:08.383Z", "dateReserved": "2024-03-29T01:03:12.464Z", "dateUpdated": "2024-11-20T17:27:07.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }