Lucene search

K
cveWPScanCVE-2021-24592
HistoryAug 30, 2021 - 3:15 p.m.

CVE-2021-24592

2021-08-3015:15:07
CWE-79
WPScan
web.nvd.nist.gov
25
cve-2021-24592
sitewide notice
wordpress plugin
xss
cross-site scripting
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

The Sitewide Notice WP WordPress plugin before 2.3 does not sanitise some of its settings before outputting them in frontend pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Affected configurations

Nvd
Vulners
Node
yoohoopluginssitewide_noticeRange<2.3wordpress
VendorProductVersionCPE
yoohoopluginssitewide_notice*cpe:2.3:a:yoohooplugins:sitewide_notice:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Sitewide Notice WP",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.3",
        "status": "affected",
        "version": "2.3",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%