Vulnerability CVE-2021-24561


Published: 2021-08-23

Description:
The WP SMS WordPress plugin before 5.4.13 does not sanitise the "wp_group_name" parameter before outputting it back in the "Groups" page, leading to an Authenticated Stored Cross-Site Scripting issue

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Veronalabs -> Wp sms 

 References:
https://plugins.trac.wordpress.org/changeset/2570762/wp-sms
https://wpscan.com/vulnerability/5433ef4c-4451-4b6e-992b-69c5eccabf90

Copyright 2024, cxsecurity.com

 

Back to Top