Lucene search

K
cve[email protected]CVE-2021-24539
HistoryNov 01, 2021 - 9:15 a.m.

CVE-2021-24539

2021-11-0109:15:08
CWE-79
web.nvd.nist.gov
19
cve-2021-24539
nvd
wordpress
plugin
cross-site scripting
security advisory

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%

The Coming Soon, Under Construction & Maintenance Mode By Dazzler WordPress plugin before 1.6.7 does not sanitise or escape its description setting when outputting it in the frontend when the Coming Soon mode is enabled, even when the unfiltered_html capability is disallowed, leading to an authenticated Stored Cross-Site Scripting issue

Affected configurations

Vulners
NVD
Node
dazzlersoftwarecoming_soon\,_under_construction_\&_maintenance_mode_by_dazzlerRange<1.6.7
VendorProductVersionCPE
dazzlersoftwarecoming_soon\,_under_construction_\&_maintenance_mode_by_dazzler*cpe:2.3:a:dazzlersoftware:coming_soon\,_under_construction_\&_maintenance_mode_by_dazzler:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Coming Soon, Under Construction & Maintenance Mode By Dazzler",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.6.7",
        "status": "affected",
        "version": "1.6.7",
        "versionType": "custom"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%