FULL <= 3.1.12 - Unauthenticated Stored Cross-Site Scripting via License Plan Parameter

7.2
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2024-6447
CVSS 7.2 (High)
Publicly Published July 10, 2024
Last Updated July 10, 2024
Researcher stealthcopter

Description

The FULL – Cliente plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the license plan parameter in all versions up to, and including, 3.1.12 due to insufficient input sanitization and output escaping as well as missing authorization and capability checks on the related functions. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that will execute whenever an administrative user accesses wp-admin dashboard

References

Share

Vulnerability Details for FULL – Cliente

Software Type Plugin
Software Slug full-customer (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.1.13, or a newer patched version
Affected Version
  • <= 3.1.12
Patched Version
  • 3.1.13

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation