Vulnerability CVE-2021-24540


Published: 2021-08-16

Description:
The Wonder Video Embed WordPress plugin before 1.8 does not escape parameters of its wonderplugin_video shortcode, which could allow users with a role as low as Contributor to perform Stored XSS attacks.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wonderplugin -> Wonder video embed 

 References:
https://wpscan.com/vulnerability/67910e5d-ea93-418b-af81-c50d0e05d213

Copyright 2024, cxsecurity.com

 

Back to Top