Vulnerability CVE-2021-24444


Published: 2021-08-02

Description:
The TaxoPress ?????? Create and Manage Taxonomies, Tags, Categories WordPress plugin before 3.7.0.2 does not sanitise its Taxonomy description field, allowing high privilege users to set JavaScript payload in them even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Plugin TaxoPress 3.0.7.1 Stored Cross-Site Scripting (XSS) (Authenticated)
Akash Rajendra P...
25.10.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Taxopress -> Taxopress 

 References:
https://wpscan.com/vulnerability/a31321fe-adc6-4480-a220-35aedca52b8b

Copyright 2024, cxsecurity.com

 

Back to Top