Vulnerability CVE-2021-24833


Published: 2021-11-17

Description:
The YOP Poll WordPress plugin before 6.3.1 is affected by a stored Cross-Site Scripting vulnerability, which exists in the Admin preview module where a user with a role as low as author is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of question and answer text parameters in Create Poll module.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yop-poll -> Yop poll 

 References:
https://www.fortiguard.com/zeroday/FG-VD-21-052
https://wpscan.com/vulnerability/7cb39087-fbab-463d-9592-003e3fca6d34
https://plugins.trac.wordpress.org/changeset/2605368

Copyright 2024, cxsecurity.com

 

Back to Top