Vulnerability CVE-2020-26153


Published: 2021-07-13

Description:
A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Eventespresso -> Event espresso 

 References:
https://labs.nettitude.com/blog/cve-2020-26153-event-espresso-core-cross-site-scripting/
https://github.com/eventespresso/event-espresso-core/compare/4.10.6.p...4.10.7.p

Copyright 2024, cxsecurity.com

 

Back to Top