Vulnerability CVE-2021-24676


Published: 2021-10-04

Description:
The Better Find and Replace WordPress plugin before 1.2.9 does not escape the 's' GET parameter before outputting back in the All Masking Rules page, leading to a Reflected Cross-Site Scripting issue

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Codesolz -> Better find and replace 

 References:
https://wpscan.com/vulnerability/59589e74-f901-4f4d-81de-26ad19d1b7fd

Copyright 2024, cxsecurity.com

 

Back to Top