Vulnerability CVE-2021-24296


Published: 2021-05-24

Description:
The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gowebsolutions -> Wp customer reviews 

 References:
https://wpscan.com/vulnerability/c450f54a-3372-49b2-8ad8-68d5cc0dd49e

Copyright 2024, cxsecurity.com

 

Back to Top