Vulnerability CVE-2021-25024


Published: 2022-01-17

Description:
The EventCalendar WordPress plugin before 1.1.51 does not escape some user input before outputting it back in attributes, leading to Reflected Cross-SIte Scripting issues

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Theeventscalendar -> Eventcalendar 

 References:
https://wpscan.com/vulnerability/08864b76-d898-4dfe-970d-d7cc1b1115a7

Copyright 2024, cxsecurity.com

 

Back to Top