Vulnerability CVE-2021-24991


Published: 2022-01-03

Description:
The WooCommerce PDF Invoices & Packing Slips WordPress plugin before 2.10.5 does not escape the tab and section parameters before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting in the admin dashboard

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpovernight -> Woocommerce pdf invoices\& packing slips 

 References:
https://wpscan.com/vulnerability/88e706df-ae03-4665-94a3-db226e1f31a9

Copyright 2024, cxsecurity.com

 

Back to Top