Vulnerability CVE-2021-24807


Published: 2021-11-08

Description:
The Support Board WordPress plugin before 3.3.5 allows Authenticated (Agent+) users to perform Cross-Site Scripting attacks by placing a payload in the notes field, when an administrator or any authenticated user go to the chat the XSS will be automatically executed.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Schiocco -> Support board 

 References:
https://wpscan.com/vulnerability/19d101aa-4b60-4db4-a33b-86c826b288b0
https://medium.com/@lijohnjefferson/cve-2021-24807-6bc22af2a444
https://github.com/itsjeffersonli/CVE-2021-24807

Copyright 2024, cxsecurity.com

 

Back to Top