5.5
MEDIUM
CVE-2024-6669
"WordPress WPBot Stored Cross-Site Scripting Vulnerability"
Description

The AI ChatBot for WordPress – WPBot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 5.5.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.

INFO

Published Date :

July 17, 2024, 7:15 a.m.

Last Modified :

July 19, 2024, 3:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2024-6669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Quantumcloud ai_chatbot
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-6669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://plugins.trac.wordpress.org/browser/chatbot/trunk/admin_ui.php#L2211 No Types Assigned https://plugins.trac.wordpress.org/browser/chatbot/trunk/admin_ui.php#L2211 Product
    Changed Reference Type https://plugins.trac.wordpress.org/browser/chatbot/trunk/admin_ui.php#L755 No Types Assigned https://plugins.trac.wordpress.org/browser/chatbot/trunk/admin_ui.php#L755 Product
    Changed Reference Type https://plugins.trac.wordpress.org/changeset/3119022/ No Types Assigned https://plugins.trac.wordpress.org/changeset/3119022/ Patch
    Changed Reference Type https://wordpress.org/plugins/chatbot/#developers No Types Assigned https://wordpress.org/plugins/chatbot/#developers Release Notes
    Changed Reference Type https://www.wordfence.com/threat-intel/vulnerabilities/id/ce23efed-fe21-486a-ab3b-9ed0dd26a971?source=cve No Types Assigned https://www.wordfence.com/threat-intel/vulnerabilities/id/ce23efed-fe21-486a-ab3b-9ed0dd26a971?source=cve Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:quantumcloud:ai_chatbot:*:*:*:*:*:wordpress:*:* versions up to (excluding) 5.5.8
  • CVE Received by [email protected]

    Jul. 17, 2024

    Action Type Old Value New Value
    Added Description The AI ChatBot for WordPress – WPBot plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 5.5.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
    Added Reference Wordfence https://www.wordfence.com/threat-intel/vulnerabilities/id/ce23efed-fe21-486a-ab3b-9ed0dd26a971?source=cve [No types assigned]
    Added Reference Wordfence https://plugins.trac.wordpress.org/browser/chatbot/trunk/admin_ui.php#L755 [No types assigned]
    Added Reference Wordfence https://wordpress.org/plugins/chatbot/#developers [No types assigned]
    Added Reference Wordfence https://plugins.trac.wordpress.org/browser/chatbot/trunk/admin_ui.php#L2211 [No types assigned]
    Added Reference Wordfence https://plugins.trac.wordpress.org/changeset/3119022/ [No types assigned]
    Added CVSS V3.1 Wordfence AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6669 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-6669 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability