Vulnerability CVE-2021-24547


Published: 2021-08-23

Description:
The KN Fix Your Title WordPress plugin through 1.0.1 was vulnerable to Authenticated Stored XSS in the separator field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kn fix your title project -> Kn fix your title 

 References:
https://wpscan.com/vulnerability/faaeb685-ea02-4a5a-ac5f-87081efe94e0

Copyright 2024, cxsecurity.com

 

Back to Top