Vulnerability CVE-2021-24524


Published: 2021-08-23

Description:
The GiveWP ?????? Donation Plugin and Fundraising Platform WordPress plugin before 2.12.0 did not escape the Donation Level setting of its Donation Forms, allowing high privilege users to use Cross-Site Scripting payloads in them.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Givewp -> Givewp 

 References:
https://wpscan.com/vulnerability/5a4774ec-c0ee-4c6b-92a6-fa10821ec336

Copyright 2024, cxsecurity.com

 

Back to Top