Vulnerability CVE-2021-24834


Published: 2021-11-17

Description:
The YOP Poll WordPress plugin before 6.3.1 is affected by a stored Cross-Site Scripting vulnerability which exists in the Create Poll - Options module where a user with a role as low as author is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of custom label parameters - vote button label , results link label and back to vote caption label.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yop-poll -> Yop poll 

 References:
https://www.fortiguard.com/zeroday/FG-VD-21-053
https://plugins.trac.wordpress.org/changeset/2605368
https://wpscan.com/vulnerability/72f58b14-e5cb-4f1c-a16f-621238c6ebbf

Copyright 2024, cxsecurity.com

 

Back to Top