Vulnerability CVE-2021-38323


Published: 2021-09-09

Description:
The RentPress WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the selections parameter found in the ~/src/rentPress/AjaxRequests.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 6.6.4.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
30lines -> Rentpress 

 References:
https://www.wordfence.com/vulnerability-advisories/#CVE-2021-38323
https://plugins.trac.wordpress.org/browser/rentpress/tags/6.6.4/src/rentPress/AjaxRequests.php#L83

Copyright 2024, cxsecurity.com

 

Back to Top