René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

136 lines
5.5 KiB
JSON

{
"id": "CVE-2021-24884",
"sourceIdentifier": "contact@wpscan.com",
"published": "2021-10-25T14:15:10.867",
"lastModified": "2022-08-30T15:53:31.510",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The Formidable Form Builder WordPress plugin before 4.09.05 allows to inject certain HTML Tags like <audio>,<video>,<img>,<a> and<button>.This could allow an unauthenticated, remote attacker to exploit a HTML-injection byinjecting a malicous link. The HTML-injection may trick authenticated users to follow the link. If the Link gets clicked, Javascript code can be executed. The vulnerability is due to insufficient sanitization of the \"data-frmverify\" tag for links in the web-based entry inspection page of affected systems. A successful exploitation incomibantion with CSRF could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These actions include stealing the users account by changing their password or allowing attackers to submit their own code through an authenticated user resulting in Remote Code Execution. If an authenticated user who is able to edit Wordpress PHP Code in any kind, clicks the malicious link, PHP code can be edited."
},
{
"lang": "es",
"value": "El plugin Formidable Form Builder de WordPress versiones anteriores a 4.09.05, permite inyectar determinadas etiquetas HTML como ,,,<a rel=\"nofollow\"> y.Esto podr\u00eda permitir a un atacante remoto no autenticado explotar una inyecci\u00f3n HTML al inyectar un enlace malicioso. La inyecci\u00f3n HTML puede enga\u00f1ar a usuarios autenticados para que sigan el enlace. Si se hace clic en el Enlace, es posible ejecutar c\u00f3digo Javascript. La vulnerabilidad es debido a un saneamiento insuficiente de la etiqueta \"data-frmverify\" para los enlaces en la p\u00e1gina de inspecci\u00f3n de entrada de los sistemas afectados. Una explotaci\u00f3n con \u00e9xito en combinaci\u00f3n con CSRF podr\u00eda permitir al atacante llevar a cabo acciones arbitrarias en un sistema afectado con los privilegios del usuario. Estas acciones incluyen el robo de la cuenta del usuario al cambiar su contrase\u00f1a o permitir a atacantes enviar su propio c\u00f3digo mediante un usuario autenticado, resultando en una ejecuci\u00f3n de c\u00f3digo remota. Si un usuario autenticado que es capaz de editar el c\u00f3digo PHP de Wordpress en cualquier tipo, hace clic en el enlace malicioso, el c\u00f3digo PHP puede ser editado</a>"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.6,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 2.8,
"impactScore": 6.0
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
},
{
"lang": "en",
"value": "CWE-79"
}
]
},
{
"source": "contact@wpscan.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:strategy11:formidable_form_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.09.05",
"matchCriteriaId": "F5D020F6-F06B-4437-8BBF-CCF40D95AC45"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/S1lkys/XSS-in-Formidable-4.09.04/blob/main/XSS-in-Formidable-4.09.04.pdf",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://github.com/Strategy11/formidable-forms/pull/335/files",
"source": "contact@wpscan.com",
"tags": [
"Patch",
"Third Party Advisory"
]
},
{
"url": "https://wpscan.com/vulnerability/b57dacdd-43c2-48f8-ac1e-eb8306b22533",
"source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}