Vulnerability CVE-2021-24594


Published: 2021-11-08

Description:
The Translate WordPress ?????? Google Language Translator WordPress plugin before 6.0.12 does not sanitise and escape some of its settings before outputting it in various pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gtranslate -> Google language translator 

 References:
https://plugins.trac.wordpress.org/changeset/2607480/
https://wpscan.com/vulnerability/cf7b0f07-8b9b-40a1-ba7b-e8d34f515a6b

Copyright 2024, cxsecurity.com

 

Back to Top