mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
106 lines
3.2 KiB
JSON
106 lines
3.2 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2021-24296",
|
||
|
"sourceIdentifier": "contact@wpscan.com",
|
||
|
"published": "2021-05-24T11:15:08.070",
|
||
|
"lastModified": "2021-05-28T18:17:18.577",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled"
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "El plugin de WordPress WP Customer Reviews versiones anteriores a 3.5.6 no saneaba algunas de sus configuraciones, lo que permit\u00eda a usuarios muy privilegiados, como los administradores, configurar cargas \u00fatiles XSS en ellos, que luego se desencadenar\u00e1n en las p\u00e1ginas donde las revisiones est\u00e1n habilitadas"
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV31": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.1",
|
||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "HIGH",
|
||
|
"userInteraction": "REQUIRED",
|
||
|
"scope": "CHANGED",
|
||
|
"confidentialityImpact": "LOW",
|
||
|
"integrityImpact": "LOW",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 4.8,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 1.7,
|
||
|
"impactScore": 2.7
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "MEDIUM",
|
||
|
"authentication": "SINGLE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 3.5
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 6.8,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": true
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "contact@wpscan.com",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-79"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:gowebsolutions:wp_customer_reviews:*:*:*:*:*:wordpress:*:*",
|
||
|
"versionEndExcluding": "3.5.6",
|
||
|
"matchCriteriaId": "F4787910-463E-4B27-9134-4E0D867F63BF"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "https://wpscan.com/vulnerability/c450f54a-3372-49b2-8ad8-68d5cc0dd49e",
|
||
|
"source": "contact@wpscan.com",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|