Lucene search

K
cve[email protected]CVE-2021-24287
HistoryMay 14, 2021 - 12:15 p.m.

CVE-2021-24287

2021-05-1412:15:08
CWE-79
web.nvd.nist.gov
55
4
cve-2021-24287
wordpress
plugin
xss
security issue

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

65.1%

The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue

Affected configurations

Vulners
NVD
Node
moove_agencyselect_all_categories_and_taxonomies\,_change_checkbox_to_radio_buttonsRange<1.3.2

CNA Affected

[
  {
    "product": "Select All Categories and Taxonomies, Change Checkbox to Radio Buttons",
    "vendor": "Moove Agency",
    "versions": [
      {
        "lessThan": "1.3.2",
        "status": "affected",
        "version": "1.3.2",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

65.1%