Lucene search

K
cveWPScanCVE-2021-24352
HistoryJun 14, 2021 - 2:15 p.m.

CVE-2021-24352

2021-06-1414:15:08
CWE-862
WPScan
web.nvd.nist.gov
42
cve-2021-24352
simple 301 redirects
betterlinks
wordpress plugin
security vulnerability
unauthenticated users

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

47.0%

The export_data function of the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4 had no capability or nonce checks making it possible for unauthenticated users to export a site’s redirects.

Affected configurations

Nvd
Vulners
Node
wpdevelopersimple_301_redirectsRange2.0.02.0.4wordpress
VendorProductVersionCPE
wpdevelopersimple_301_redirects*cpe:2.3:a:wpdeveloper:simple_301_redirects:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Simple 301 Redirects by BetterLinks",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.0.0*",
        "status": "affected",
        "version": "2.0.0",
        "versionType": "custom"
      },
      {
        "lessThan": "2.0.4",
        "status": "affected",
        "version": "2.0.4",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

47.0%