Vulnerability CVE-2021-24935


Published: 2021-12-06

Description:
The WP Google Fonts WordPress plugin before 3.1.5 does not escape the googlefont_ajax_name and googlefont_ajax_family parameter of the googlefont_action AJAx action (available to any authenticated user) before outputing them in attributes, leading Reflected Cross-Site Scripting issues

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wp google fonts project -> Wp google fonts 

 References:
https://plugins.trac.wordpress.org/changeset/2623659
https://wpscan.com/vulnerability/53702281-1bd5-4828-b7a4-9f81cf0b6bb6

Copyright 2024, cxsecurity.com

 

Back to Top