Lucene search

K
cve[email protected]CVE-2021-24192
HistoryMay 14, 2021 - 12:15 p.m.

CVE-2021-24192

2021-05-1412:15:08
CWE-285
web.nvd.nist.gov
19
3
cve-2021-24192
wordpress plugin
ajax action
security vulnerability
rce
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Low privileged users can use the AJAX action ‘cp_plugins_do_button_job_later_callback’ in the Tree Sitemap WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE.

Affected configurations

Vulners
NVD
Node
wp-buycaptchinooRange<2.9
VendorProductVersionCPE
wp\-buycaptchinoo*cpe:2.3:a:wp\-buy:captchinoo:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Tree Sitemap (Pages, Posts & Categories list)",
    "vendor": "wp-buy",
    "versions": [
      {
        "lessThan": "2.9",
        "status": "affected",
        "version": "2.9",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Related for CVE-2021-24192