Vulnerability CVE-2021-24531


Published: 2021-08-23

Description:
The Charitable ?????? Donation Plugin WordPress plugin before 1.6.51 is affected by an authenticated stored cross-site scripting vulnerability which was found in the add donation feature.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpcharitable -> Charitable 

 References:
https://www.wpcharitable.com/release-notes-1-6-51/
https://wpscan.com/vulnerability/a5837621-ee6e-4876-9f65-82658fc0341f

Copyright 2024, cxsecurity.com

 

Back to Top