{ "id": "CVE-2021-33850", "sourceIdentifier": "disclose@cybersecurityworks.com", "published": "2021-11-19T16:15:07.737", "lastModified": "2021-11-23T18:14:05.537", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "There is a Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3. The payload is stored on the configuring project Id page." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de Cross-Site Scripting en Microsoft Clarity versi\u00f3n 0.3. El payload de tipo XSS es ejecutado cada vez que el usuario cambia la configuraci\u00f3n de Clarity en la versi\u00f3n 0.3 de Microsoft Clarity. El payload es almacenado en la p\u00e1gina de configuraci\u00f3n del proyecto Id" } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.3, "impactScore": 2.7 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE", "baseScore": 3.5 }, "baseSeverity": "LOW", "exploitabilityScore": 6.8, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:microsoft:clarity:0.3:*:*:*:*:wordpress:*:*", "matchCriteriaId": "9279F1D8-6A57-4824-A29A-06B12ABE1A0F" } ] } ] } ], "references": [ { "url": "https://cybersecurityworks.com/zerodays/cve-2021-33850-stored-cross-site-scripting-xss-in-wordpress-microsoft-clarity-plugin.html", "source": "disclose@cybersecurityworks.com", "tags": [ "Exploit", "Third Party Advisory" ] } ] }