Vulnerability CVE-2021-24245


Published: 2021-05-06

Description:
The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Plugin Stop Spammers 2021.8 log Reflected Cross-site Scripting (XSS)
Hosein Vita
23.05.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Trumani -> Stop spammers 

 References:
https://wpscan.com/vulnerability/5e7accd6-08dc-4c6e-9d19-73e2d7e97735

Copyright 2024, cxsecurity.com

 

Back to Top