CVE-2024-8617: CWE-79 Cross-Site Scripting (XSS) in Unknown Quiz Maker
The Quiz Maker WordPress plugin before 6.5.9.9 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
AI Analysis
Technical Summary
CVE-2024-8617 is a medium-severity Stored Cross-Site Scripting (XSS) vulnerability identified in the Quiz Maker WordPress plugin versions prior to 6.5.9.9. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows high-privilege users, such as administrators, to inject malicious scripts that are stored and later executed in the context of other users' browsers. Notably, this vulnerability can be exploited even when the 'unfiltered_html' capability is disabled, such as in WordPress multisite environments, which typically restricts the ability to post unfiltered HTML. The CVSS 3.1 base score is 4.8, reflecting a medium severity level, with an attack vector of network, low attack complexity, requiring high privileges, and user interaction. The impact primarily affects confidentiality and integrity, with no direct availability impact. The vulnerability scope is changed, meaning the exploit can affect resources beyond the initially compromised component. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet. The vulnerability is classified under CWE-79, indicating improper neutralization of input leading to XSS. Since the plugin is used within WordPress sites, the attack surface includes any site using this plugin, especially those with multiple administrators or multisite configurations where restrictions on HTML input are expected to be enforced but are bypassed here.
Potential Impact
For European organizations, this vulnerability could lead to unauthorized script execution within administrative contexts of WordPress sites using the Quiz Maker plugin. This can result in session hijacking, privilege escalation, or unauthorized actions performed on behalf of administrators, potentially compromising sensitive data or site integrity. Given the stored nature of the XSS, the malicious payload could persist and affect multiple users over time. Organizations relying on WordPress for public-facing or internal portals that use this plugin are at risk of reputational damage, data leakage, and potential compliance violations under GDPR if personal data is exposed. The risk is heightened in multisite environments common in larger organizations or educational institutions, where multiple administrators manage content but assume restrictions on HTML input are enforced. Although no active exploits are known, the medium severity and ease of exploitation by high-privilege users warrant prompt attention to prevent potential targeted attacks or insider threats.
Mitigation Recommendations
1. Immediate mitigation involves restricting administrative access to trusted personnel only, minimizing the number of users with high privileges who can modify plugin settings. 2. Monitor and audit changes to the Quiz Maker plugin settings for suspicious inputs or unexpected script tags. 3. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the plugin’s settings endpoints. 4. Until an official patch is released, consider disabling or removing the Quiz Maker plugin if it is not critical to operations. 5. For multisite WordPress installations, review and tighten capability assignments and consider additional input validation plugins that sanitize inputs at a higher level. 6. Educate administrators about the risks of injecting untrusted content into plugin settings and enforce strict content policies. 7. Once available, promptly apply vendor patches or updates addressing this vulnerability. 8. Conduct regular security assessments and penetration tests focusing on WordPress plugins to detect similar issues proactively.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2024-8617: CWE-79 Cross-Site Scripting (XSS) in Unknown Quiz Maker
Description
The Quiz Maker WordPress plugin before 6.5.9.9 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
AI-Powered Analysis
Technical Analysis
CVE-2024-8617 is a medium-severity Stored Cross-Site Scripting (XSS) vulnerability identified in the Quiz Maker WordPress plugin versions prior to 6.5.9.9. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows high-privilege users, such as administrators, to inject malicious scripts that are stored and later executed in the context of other users' browsers. Notably, this vulnerability can be exploited even when the 'unfiltered_html' capability is disabled, such as in WordPress multisite environments, which typically restricts the ability to post unfiltered HTML. The CVSS 3.1 base score is 4.8, reflecting a medium severity level, with an attack vector of network, low attack complexity, requiring high privileges, and user interaction. The impact primarily affects confidentiality and integrity, with no direct availability impact. The vulnerability scope is changed, meaning the exploit can affect resources beyond the initially compromised component. No known exploits are currently reported in the wild, and no official patches or updates have been linked yet. The vulnerability is classified under CWE-79, indicating improper neutralization of input leading to XSS. Since the plugin is used within WordPress sites, the attack surface includes any site using this plugin, especially those with multiple administrators or multisite configurations where restrictions on HTML input are expected to be enforced but are bypassed here.
Potential Impact
For European organizations, this vulnerability could lead to unauthorized script execution within administrative contexts of WordPress sites using the Quiz Maker plugin. This can result in session hijacking, privilege escalation, or unauthorized actions performed on behalf of administrators, potentially compromising sensitive data or site integrity. Given the stored nature of the XSS, the malicious payload could persist and affect multiple users over time. Organizations relying on WordPress for public-facing or internal portals that use this plugin are at risk of reputational damage, data leakage, and potential compliance violations under GDPR if personal data is exposed. The risk is heightened in multisite environments common in larger organizations or educational institutions, where multiple administrators manage content but assume restrictions on HTML input are enforced. Although no active exploits are known, the medium severity and ease of exploitation by high-privilege users warrant prompt attention to prevent potential targeted attacks or insider threats.
Mitigation Recommendations
1. Immediate mitigation involves restricting administrative access to trusted personnel only, minimizing the number of users with high privileges who can modify plugin settings. 2. Monitor and audit changes to the Quiz Maker plugin settings for suspicious inputs or unexpected script tags. 3. Implement Web Application Firewall (WAF) rules to detect and block typical XSS payloads targeting the plugin’s settings endpoints. 4. Until an official patch is released, consider disabling or removing the Quiz Maker plugin if it is not critical to operations. 5. For multisite WordPress installations, review and tighten capability assignments and consider additional input validation plugins that sanitize inputs at a higher level. 6. Educate administrators about the risks of injecting untrusted content into plugin settings and enforce strict content policies. 7. Once available, promptly apply vendor patches or updates addressing this vulnerability. 8. Conduct regular security assessments and penetration tests focusing on WordPress plugins to detect similar issues proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-09-09T18:42:03.178Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f91484d88663aeb90a
Added to database: 5/20/2025, 6:59:05 PM
Last enriched: 7/4/2025, 3:54:35 PM
Last updated: 7/28/2025, 4:14:04 AM
Views: 14
Related Threats
CVE-2025-6184: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in themeum Tutor LMS Pro
HighCVE-2025-8762: Improper Physical Access Control in INSTAR 2K+
HighCVE-2025-8761: Denial of Service in INSTAR 2K+
HighCVE-2025-8760: Buffer Overflow in INSTAR 2K+
CriticalCVE-2025-6715: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in LatePoint
CriticalActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.