Lucene search

K
cveWPScanCVE-2021-24323
HistoryMay 17, 2021 - 5:15 p.m.

CVE-2021-24323

2021-05-1717:15:08
CWE-79
WPScan
web.nvd.nist.gov
40
cve-2021-24323
taxes
additional tax classes
sanitization
xss
admin dashboard
unfiltered_html

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

When taxes are enabled, the “Additional tax classes” field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is disabled

Affected configurations

Nvd
Vulners
Node
woocommercewoocommerceRange<5.2.0wordpress
VendorProductVersionCPE
woocommercewoocommerce*cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "WooCommerce",
    "vendor": "Automattic",
    "versions": [
      {
        "lessThan": "5.2.0",
        "status": "affected",
        "version": "5.2.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%