Vulnerability CVE-2021-24975


Published: 2022-02-01

Description:
The NextScripts: Social Networks Auto-Poster WordPress plugin before 4.3.24 does not sanitise and escape logged requests before outputting them in the related admin dashboard, leading to an Unauthenticated Stored Cross-Site Scripting issue

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nextscripts -> Social networks auto poster 

 References:
https://plugins.trac.wordpress.org/changeset/2650138
https://wpscan.com/vulnerability/b99dae3d-8230-4427-adc5-4ef9cbfb8ba1

Copyright 2024, cxsecurity.com

 

Back to Top