Vulnerability CVE-2024-3665


Published: 2024-04-23

Description:
The Rank Math SEO with AI SEO Tools plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's HowTo and FAQ widgets in all versions up to, and including, 1.0.216 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

 References:
https://www.wordfence.com/threat-intel/vulnerabilities/id/21341d9c-9f04-4bc6-b9fc-6fa8afd3cf5c?source=cve
https://plugins.trac.wordpress.org/browser/seo-by-rank-math/tags/1.0.216/includes/modules/schema/blocks/class-block-faq.php#L186
https://plugins.trac.wordpress.org/browser/seo-by-rank-math/tags/1.0.216/includes/modules/schema/blocks/class-block-howto.php#L239
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3069711%40seo-by-rank-math&new=3069711%40seo-by-rank-math&sfp_email=&sfph_mail=#file6
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3069711%40seo-by-rank-math&new=3069711%40seo-by-rank-math&sfp_email=&sfph_mail=#file7

Copyright 2024, cxsecurity.com

 

Back to Top