Vulnerability CVE-2021-39343


Published: 2021-10-19

Description:
The MPL-Publisher WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/libs/PublisherController.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.30.2. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mpl-publisher project -> Mpl-publisher 

 References:
https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39343
https://plugins.trac.wordpress.org/browser/mpl-publisher/trunk/libs/PublisherController.php#L35
https://github.com/BigTiger2020/word-press/blob/main/MPL-Publisher.md

Copyright 2024, cxsecurity.com

 

Back to Top