Vulnerability CVE-2021-33483


Published: 2021-09-07

Description:
An issue was discovered in CommentsService.ashx in OnyakTech Comments Pro 3.8. The comment posting functionality allows an attacker to add an XSS payload to the JSON request that will execute when users visit the page with the comment.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Onyaktech comments pro project -> Onyaktech comments pro 

 References:
https://twitter.com/onyaktech
https://burninatorsec.blogspot.com/2021/07/onyaktech-comments-pro-broken.html

Copyright 2024, cxsecurity.com

 

Back to Top