Vulnerability CVE-2021-24876


Published: 2021-11-29

Description:
The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Roundupwp -> Registrations for the events calendar 

 References:
https://wpscan.com/vulnerability/e77c2493-993d-418d-9629-a1f07b5a2b6f

Copyright 2024, cxsecurity.com

 

Back to Top