Lucene search

K
cve[email protected]CVE-2021-24598
HistoryNov 17, 2021 - 11:15 a.m.

CVE-2021-24598

2021-11-1711:15:07
CWE-79
web.nvd.nist.gov
23
cve-2021-24598
testimonial
wordpress
plugin
xss
cross site scripting
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%

The Testimonial WordPress plugin before 1.6.0 does not escape some testimonial fields which could allow high privilege users to perform Cross Site Scripting attacks even when the unfiltered_html capability is disallowed

Affected configurations

Vulners
NVD
Node
testimonial_rotator_projecttestimonial_rotatorRange<1.6.0
VendorProductVersionCPE
testimonial_rotator_projecttestimonial_rotator*cpe:2.3:a:testimonial_rotator_project:testimonial_rotator:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Testimonial",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.6.0",
        "status": "affected",
        "version": "1.6.0",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.6%