Vulnerability CVE-2021-25083


Published: 2022-01-24

Description:
The Registrations for the Events Calendar WordPress plugin before 2.7.10 does not escape the qtype parameter before outputting it back in an attribute in the settings page, leading to a Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Roundupwp -> Registrations for the events calendar 

 References:
https://plugins.trac.wordpress.org/changeset/2648377
https://wpscan.com/vulnerability/9b69544d-6a08-4757-901b-6ccf1cd00ecc

Copyright 2024, cxsecurity.com

 

Back to Top