Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24653
HistoryOct 25, 2021 - 1:20 p.m.

CVE-2021-24653 Cookie Bar < 1.8.9 - Admin+ Stored Cross-Site Scripting

2021-10-2513:20:47
CWE-79
WPScan
www.cve.org
3
cve-2021-24653
wordpress
xss
security vulnerability
cookie bar

EPSS

0.001

Percentile

24.8%

The Cookie Bar WordPress plugin before 1.8.9 doesn’t properly sanitise the Cookie Bar Message setting, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

CNA Affected

[
  {
    "product": "Cookie Bar",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.8.9",
        "status": "affected",
        "version": "1.8.9",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.001

Percentile

24.8%

Related for CVELIST:CVE-2021-24653