Vulnerability CVE-2021-24921


Published: 2022-02-21

Description:
The Advanced Database Cleaner WordPress plugin before 3.0.4 does not sanitise and escape $_GET keys and values before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sigmaplugin -> Advanced database cleaner 

 References:
https://wpscan.com/vulnerability/43ab0997-4d15-4ff7-af41-7b528b0ba3c7

Copyright 2024, cxsecurity.com

 

Back to Top