René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

110 lines
3.8 KiB
JSON

{
"id": "CVE-2021-24535",
"sourceIdentifier": "contact@wpscan.com",
"published": "2021-08-16T11:15:08.953",
"lastModified": "2021-08-23T18:46:36.303",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The Light Messages WordPress plugin through 1.0 is lacking CSRF check when updating it's settings, and is not sanitising its Message Content in them (even with the unfiltered_html disallowed). As a result, an attacker could make a logged in admin update the settings to arbitrary values, and set a Cross-Site Scripting payload in the Message Content. Depending on the options set, the XSS payload can be triggered either in the backend only (in the plugin's settings), or both frontend and backend."
},
{
"lang": "es",
"value": "El plugin de WordPress Light Messages versiones hasta 1.0, carece de una comprobaci\u00f3n CSRF cuando actualiza su configuraci\u00f3n, y no sanea el contenido de sus mensajes en ellos (incluso con el unfiltered_html deshabilitado). Como resultado, un atacante podr\u00eda hacer a un administrador conectado actualizar la configuraci\u00f3n con valores arbitrarios, y ajustar una carga \u00fatil de tipo Cross-Site Scripting en el contenido del mensaje. Dependiendo de las opciones configuradas, la carga \u00fatil de tipo XSS puede desencadenarse s\u00f3lo en el backend (en la configuraci\u00f3n del plugin), o tanto en el frontend como en el backend."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.3
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "contact@wpscan.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
},
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:light_messages_project:light_messages:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0",
"matchCriteriaId": "5C91B0CB-E18A-4E80-9452-2DD1288159DD"
}
]
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/351de889-9c0a-4637-bd06-0e1fe1d7e89f",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}