Featured Image from URL (FIFU) <= 4.6.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via fifu_input_url

6.4
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CVE CVE-2024-1496
CVSS 6.4 (Medium)
Publicly Published February 19, 2024
Last Updated February 20, 2024
Researcher Nikolas - mdr

Description

The Featured Image from URL (FIFU) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the fifu_input_url parameter in all versions up to, and including, 4.6.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References

Share

1 affected software package

Software Type Plugin
Software Slug featured-image-from-url (view on wordpress.org)
Patched? Yes
Remediation Update to version 4.6.3, or a newer patched version
Affected Version
  • <= 4.6.2
Patched Version
  • 4.6.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation