Vulnerability CVE-2021-39320


Published: 2021-09-01

Description:
The underConstruction plugin <= 1.18 for WordPress echoes out the raw value of `$GLOBALS['PHP_SELF']` in the ucOptions.php file. On certain configurations including Apache+modPHP, this makes it possible to use it to perform a reflected Cross-Site Scripting attack by injecting malicious code in the request path.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Underconstruction project -> Underconstruction 

 References:
https://wpscan.com/vulnerability/49ae1df0-d6d2-4cbb-9a9d-bf3599429875
https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39320

Copyright 2024, cxsecurity.com

 

Back to Top