Vulnerability CVE-2021-24591


Published: 2021-09-06

Description:
The Highlight WordPress plugin before 0.9.3 does not sanitise its CustomCSS setting, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dna88 -> Highlight 

 References:
https://wpscan.com/vulnerability/c5cbe3b4-2829-4fd2-8194-4b3a2ae0e257

Copyright 2024, cxsecurity.com

 

Back to Top