Vulnerability CVE-2021-24839


Published: 2022-02-07

Description:
The SupportCandy WordPress plugin before 2.2.5 does not have authorisation and CSRF checks in its wpsc_tickets AJAX action, which could allow unauthenticated users to call it and delete arbitrary tickets via the set_delete_permanently_bulk_ticket setting_action. Other actions may be affected as well.

Type:

CWE-862

(Missing Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Supportcandy -> Supportcandy 

 References:
https://wpscan.com/vulnerability/5e6e63c2-2675-4b8d-9b94-c16c525a1a0e

Copyright 2024, cxsecurity.com

 

Back to Top