Skip to main content

CVE-2024-10107: CWE-79 Cross-Site Scripting (XSS) in Unknown Giveaways and Contests by RafflePress

Medium
VulnerabilityCVE-2024-10107cvecve-2024-10107cwe-79
Published: Thu May 15 2025 (05/15/2025, 20:06:41 UTC)
Source: CVE
Vendor/Project: Unknown
Product: Giveaways and Contests by RafflePress

Description

The Giveaways and Contests by RafflePress WordPress plugin before 1.12.17 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 07/04/2025, 10:55:50 UTC

Technical Analysis

CVE-2024-10107 is a medium-severity vulnerability classified as a Stored Cross-Site Scripting (XSS) issue affecting the WordPress plugin 'Giveaways and Contests by RafflePress' in versions prior to 1.12.17. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are stored persistently within the plugin's data. Notably, this XSS can be exploited even when the WordPress unfiltered_html capability is disabled, such as in multisite environments, which normally restricts the ability to post unfiltered HTML. The vulnerability leverages CWE-79, indicating improper neutralization of input during web page generation. The CVSS 3.1 base score is 4.8, reflecting a medium severity level, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity but no impact on availability. No known exploits are currently reported in the wild. The vulnerability could allow an attacker with admin access to execute arbitrary JavaScript in the context of other administrators or users viewing the affected settings, potentially leading to session hijacking, privilege escalation, or other malicious actions within the WordPress admin interface. Since the vulnerability requires high privileges and user interaction, its exploitation is limited to trusted users who have administrative access and perform specific actions that trigger the malicious payload. However, in environments where multiple administrators exist, this could facilitate lateral movement or compromise of additional accounts. The lack of a patch link suggests that users should monitor for updates from the plugin vendor and apply them promptly once available.

Potential Impact

For European organizations using WordPress sites with the Giveaways and Contests by RafflePress plugin, this vulnerability poses a risk primarily to the integrity and confidentiality of administrative sessions and data. Attackers with admin privileges could inject malicious scripts that compromise other administrators' accounts or manipulate contest data, potentially leading to unauthorized data disclosure or manipulation of giveaway outcomes. This could damage organizational reputation, especially for companies relying on giveaways for marketing or customer engagement. In multisite WordPress setups common in larger organizations or agencies, the risk is amplified because the vulnerability bypasses the usual unfiltered_html restrictions, increasing the attack surface. While availability is not impacted, the potential for privilege escalation or session hijacking could lead to broader compromise of the WordPress environment, including installation of backdoors or further malware. Given the medium severity and requirement for high privileges, the threat is more relevant in environments with multiple administrators or where admin credentials are at risk of compromise. European organizations must consider the regulatory implications of data breaches under GDPR if personal data is exposed or manipulated through this vulnerability.

Mitigation Recommendations

1. Immediate mitigation involves restricting administrative access to trusted personnel only and enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of credential compromise. 2. Monitor and audit administrative actions within WordPress to detect unusual behavior that could indicate exploitation attempts. 3. Until an official patch is released, consider temporarily disabling or removing the Giveaways and Contests by RafflePress plugin if it is not critical to operations. 4. For multisite environments, review and tighten capability assignments to limit the number of users with high privileges. 5. Implement Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the WordPress admin interface. 6. Regularly update WordPress core and all plugins to their latest versions once patches addressing this vulnerability are available. 7. Educate administrators about the risks of XSS and the importance of cautious input handling, even within trusted admin interfaces. 8. Employ web application firewalls (WAFs) with rules designed to detect and block stored XSS payloads targeting WordPress admin pages.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2024-10-17T19:00:13.635Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeaef3

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/4/2025, 10:55:50 AM

Last updated: 7/28/2025, 10:44:19 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats