CVE-2024-13352: CWE-79 Cross-Site Scripting (XSS) in Legull
The Legull WordPress plugin through 1.2.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
AI Analysis
Technical Summary
CVE-2024-13352 identifies a reflected Cross-Site Scripting (XSS) vulnerability in the Legull WordPress plugin, affecting versions up to 1.2.2. The root cause is the plugin’s failure to sanitize and escape a parameter before outputting it back to the page, which allows an attacker to inject arbitrary JavaScript code. This vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The attack vector is network-based (remote), requiring no privileges (PR:N) but does require user interaction (UI:R), as the victim must click a crafted link or visit a malicious page. The scope is changed (S:C), meaning the vulnerability can affect resources beyond the vulnerable component, such as session tokens or cookies. The impact includes low confidentiality, integrity, and availability losses, as the injected script can steal session cookies, deface content, or perform actions on behalf of the user. The CVSS v3.1 base score is 7.1, reflecting a high severity level. No public exploits are known yet, but the vulnerability poses a significant risk to administrators and other high-privilege users. The plugin is used in WordPress environments, often for e-commerce or content management, making it a valuable target for attackers aiming to compromise site control or user data.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized actions performed by attackers with the privileges of high-level users, such as administrators. This can result in data theft, site defacement, unauthorized configuration changes, or further malware deployment. The compromise of administrative accounts can cascade into broader network breaches, especially in organizations where WordPress is integrated with internal systems or customer databases. Given the widespread use of WordPress in Europe, particularly in sectors like retail, media, and government, the impact could be significant. Loss of customer trust, regulatory penalties under GDPR for data breaches, and operational disruptions are potential consequences. The reflected XSS nature means phishing campaigns could be used to lure administrators into clicking malicious links, increasing the risk of successful exploitation.
Mitigation Recommendations
1. Monitor for and apply official patches or updates from the Legull plugin developers as soon as they become available. 2. In the absence of patches, implement Web Application Firewalls (WAFs) with specific rules to detect and block reflected XSS payloads targeting the vulnerable parameter. 3. Restrict administrative access to the WordPress backend by IP whitelisting or VPN-only access to reduce exposure to phishing attempts. 4. Educate administrators and high-privilege users about the risks of clicking untrusted links, especially those that could trigger reflected XSS attacks. 5. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on the site. 6. Regularly audit plugin usage and remove unnecessary or outdated plugins to reduce attack surface. 7. Use security plugins that can detect and alert on suspicious activities related to XSS attempts.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain
CVE-2024-13352: CWE-79 Cross-Site Scripting (XSS) in Legull
Description
The Legull WordPress plugin through 1.2.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
AI-Powered Analysis
Technical Analysis
CVE-2024-13352 identifies a reflected Cross-Site Scripting (XSS) vulnerability in the Legull WordPress plugin, affecting versions up to 1.2.2. The root cause is the plugin’s failure to sanitize and escape a parameter before outputting it back to the page, which allows an attacker to inject arbitrary JavaScript code. This vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The attack vector is network-based (remote), requiring no privileges (PR:N) but does require user interaction (UI:R), as the victim must click a crafted link or visit a malicious page. The scope is changed (S:C), meaning the vulnerability can affect resources beyond the vulnerable component, such as session tokens or cookies. The impact includes low confidentiality, integrity, and availability losses, as the injected script can steal session cookies, deface content, or perform actions on behalf of the user. The CVSS v3.1 base score is 7.1, reflecting a high severity level. No public exploits are known yet, but the vulnerability poses a significant risk to administrators and other high-privilege users. The plugin is used in WordPress environments, often for e-commerce or content management, making it a valuable target for attackers aiming to compromise site control or user data.
Potential Impact
For European organizations, this vulnerability can lead to unauthorized actions performed by attackers with the privileges of high-level users, such as administrators. This can result in data theft, site defacement, unauthorized configuration changes, or further malware deployment. The compromise of administrative accounts can cascade into broader network breaches, especially in organizations where WordPress is integrated with internal systems or customer databases. Given the widespread use of WordPress in Europe, particularly in sectors like retail, media, and government, the impact could be significant. Loss of customer trust, regulatory penalties under GDPR for data breaches, and operational disruptions are potential consequences. The reflected XSS nature means phishing campaigns could be used to lure administrators into clicking malicious links, increasing the risk of successful exploitation.
Mitigation Recommendations
1. Monitor for and apply official patches or updates from the Legull plugin developers as soon as they become available. 2. In the absence of patches, implement Web Application Firewalls (WAFs) with specific rules to detect and block reflected XSS payloads targeting the vulnerable parameter. 3. Restrict administrative access to the WordPress backend by IP whitelisting or VPN-only access to reduce exposure to phishing attempts. 4. Educate administrators and high-privilege users about the risks of clicking untrusted links, especially those that could trigger reflected XSS attacks. 5. Employ Content Security Policy (CSP) headers to limit the execution of unauthorized scripts on the site. 6. Regularly audit plugin usage and remove unnecessary or outdated plugins to reduce attack surface. 7. Use security plugins that can detect and alert on suspicious activities related to XSS attempts.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- WPScan
- Date Reserved
- 2025-01-13T15:21:52.829Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 696166b3047de42cfc9dfbf5
Added to database: 1/9/2026, 8:36:03 PM
Last enriched: 1/9/2026, 8:40:23 PM
Last updated: 1/10/2026, 6:53:37 AM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-22704: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in haxtheweb issues
HighCVE-2026-22705: CWE-1240: Use of a Cryptographic Primitive with a Risky Implementation in RustCrypto signatures
MediumCVE-2026-22703: CWE-345: Insufficient Verification of Data Authenticity in sigstore cosign
MediumCVE-2026-22702: CWE-59: Improper Link Resolution Before File Access ('Link Following') in pypa virtualenv
MediumCVE-2026-22701: CWE-59: Improper Link Resolution Before File Access ('Link Following') in tox-dev filelock
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.