Lucene search

K
cve[email protected]CVE-2021-24519
HistoryAug 16, 2021 - 11:15 a.m.

CVE-2021-24519

2021-08-1611:15:08
CWE-79
web.nvd.nist.gov
25
vikrentcar
wordpress
plugin
xss
stored xss
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%

The VikRentCar Car Rental Management System WordPress plugin before 1.1.10 does not sanitise the ‘Text Next to Icon’ field when adding or editing a Characteristic, allowing high privilege users such as admin to use XSS payload in it, leading to an authenticated Stored Cross-Site Scripting issue

Affected configurations

Vulners
NVD
Node
e4jvikrentcar_car_rental_management_systemRange<1.1.10
VendorProductVersionCPE
e4jvikrentcar_car_rental_management_system*cpe:2.3:a:e4j:vikrentcar_car_rental_management_system:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "VikRentCar Car Rental Management System",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.1.10",
        "status": "affected",
        "version": "1.1.10",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%