Skip to main content

CVE-2024-9645: CWE-79 Cross-Site Scripting (XSS) in Unknown Post Grid, Posts Slider, Posts Carousel, Post Filter, Post Masonry

Medium
VulnerabilityCVE-2024-9645cvecve-2024-9645cwe-79
Published: Thu May 15 2025 (05/15/2025, 20:07:21 UTC)
Source: CVE
Vendor/Project: Unknown
Product: Post Grid, Posts Slider, Posts Carousel, Post Filter, Post Masonry

Description

The Post Grid, Posts Slider, Posts Carousel, Post Filter, Post Masonry WordPress plugin before 2.2.93 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.

AI-Powered Analysis

AILast updated: 07/04/2025, 16:10:25 UTC

Technical Analysis

CVE-2024-9645 is a medium-severity vulnerability classified as CWE-79 (Cross-Site Scripting, XSS) affecting multiple WordPress plugins collectively referred to as Post Grid, Posts Slider, Posts Carousel, Post Filter, and Post Masonry. These plugins, prior to version 2.2.93, fail to properly validate and escape certain block options before rendering them on pages or posts where the blocks are embedded. This improper handling allows users with contributor-level privileges or higher to inject malicious scripts that are stored persistently within the content. When other users view the affected pages or posts, the malicious scripts execute in their browsers, potentially leading to session hijacking, defacement, or other client-side attacks. The vulnerability requires at least contributor privileges and user interaction (viewing the infected page) to be exploited. The CVSS 3.1 base score is 5.4, reflecting a medium severity with network attack vector, low attack complexity, privileges required, user interaction required, and partial impact on confidentiality and integrity but no impact on availability. No known exploits are currently reported in the wild, and no official patches or vendor information are provided in the source data. The vulnerability affects WordPress sites using these plugins, which are popular for displaying posts in various visual formats, making it relevant for websites relying on these content presentation tools.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily to websites and web applications built on WordPress that utilize the affected plugins. The ability for contributors to inject persistent XSS payloads could lead to unauthorized access to user sessions, theft of sensitive information such as cookies or credentials, and potential defacement or misinformation campaigns. This is particularly concerning for organizations with public-facing websites that accept user-generated content or have multiple content editors. The impact on confidentiality and integrity could affect customer trust, brand reputation, and compliance with data protection regulations such as GDPR if personal data is compromised. However, the requirement for contributor-level access limits the attack surface to insiders or compromised accounts rather than anonymous external attackers. The lack of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers often weaponize such vulnerabilities once disclosed. Organizations in sectors with high public interaction or those hosting community content are more vulnerable to exploitation and subsequent reputational or operational damage.

Mitigation Recommendations

European organizations should take the following specific measures: 1) Immediately identify and inventory WordPress sites using any of the affected plugins (Post Grid, Posts Slider, Posts Carousel, Post Filter, Post Masonry). 2) Upgrade these plugins to version 2.2.93 or later as soon as an official patch is available; if no patch exists, consider temporarily disabling the affected blocks or plugins to prevent exploitation. 3) Restrict contributor-level permissions strictly, ensuring only trusted users have such access and regularly audit user roles and activities. 4) Implement Web Application Firewalls (WAFs) with custom rules to detect and block common XSS payloads targeting these plugins. 5) Monitor website logs and user reports for unusual behavior or signs of XSS exploitation. 6) Educate content editors and contributors about the risks of XSS and safe content practices. 7) Employ Content Security Policy (CSP) headers to limit the impact of potential XSS by restricting script execution sources. 8) Regularly backup website content and configurations to enable quick recovery if compromise occurs.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2024-10-08T18:09:58.733Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f91484d88663aeba7a

Added to database: 5/20/2025, 6:59:05 PM

Last enriched: 7/4/2025, 4:10:25 PM

Last updated: 7/28/2025, 6:39:16 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats