Lucene search

K
cveWordfenceCVE-2021-34635
HistoryAug 02, 2021 - 9:15 p.m.

CVE-2021-34635

2021-08-0221:15:08
CWE-79
Wordfence
web.nvd.nist.gov
29
2
poll maker
wordpress plugin
cve-2021-34635
reflected cross-site scripting
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%

The Poll Maker WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the mcount parameter found in the ~/admin/partials/settings/poll-maker-settings.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.2.8.

Affected configurations

Nvd
Vulners
Node
ays-propoll_makerRange3.2.8wordpress
VendorProductVersionCPE
ays-propoll_maker*cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Poll Maker",
    "vendor": "AYS Pro Extensions",
    "versions": [
      {
        "lessThanOrEqual": "3.2.8",
        "status": "affected",
        "version": "3.2.8",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

32.7%