Vulnerability CVE-2021-34658


Published: 2021-08-16

Description:
The Simple Popup Newsletter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/simple-popup-newsletter.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.4.7.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Keszites -> Simple popup newsletter 

 References:
https://plugins.trac.wordpress.org/browser/simple-popup-newsletter/trunk/simple-popup-newsletter.php#L319
https://www.wordfence.com/vulnerability-advisories/#CVE-2021-34658

Copyright 2024, cxsecurity.com

 

Back to Top