Vulnerability CVE-2021-24243


Published: 2021-05-06

Description:
An AJAX action registered by the WPBakery Page Builder (Visual Composer) Clipboard WordPress plugin before 4.5.6 did not have capability checks nor sanitization, allowing low privilege users (subscriber+) to call it and set XSS payloads, which will be triggered in all backend pages.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpbakery page builder clipboard project -> Wpbakery page builder clipboard 

 References:
https://wpscan.com/vulnerability/3bc0733a-b949-40c9-a5fb-f56814fc4af3
https://codecanyon.net/item/visual-composer-clipboard/8897711

Copyright 2024, cxsecurity.com

 

Back to Top