Vulnerability CVE-2021-38356


Published: 2021-11-01

Description:
The NextScripts: Social Networks Auto-Poster <= 4.3.20 WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $_REQUEST['page'] parameter which is echoed out on inc/nxs_class_snap.php by supplying the appropriate value 'nxssnap-post' to load the page in $_GET['page'] along with malicious JavaScript in $_POST['page'].

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress NextScripts Social Networks Auto-Poster 4.3.20 XSS
Ramuel Gall
29.10.2021
Low
WordPress NextScripts: Social Networks Auto-Poster 4.3.20 XSS
Ramuel Gall
01.11.2021

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nextscripts -> Social networks auto poster 

 References:
https://www.wordfence.com/blog/2021/10/xss-vulnerability-in-nextscripts-social-networks-auto-poster-plugin-impacts-100000-sites/

Copyright 2024, cxsecurity.com

 

Back to Top