Lucene search

K
cve[email protected]CVE-2021-24680
HistoryJan 03, 2022 - 1:15 p.m.

CVE-2021-24680

2022-01-0313:15:08
CWE-79
web.nvd.nist.gov
22
cve-2021-24680
wp travel engine
wordpress plugin
stored xss
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%

The WP Travel Engine WordPress plugin before 5.3.1 does not escape the Description field in the Trip Destination/Activities/Trip Type and Pricing Category pages, allowing users with a role as low as editor to perform Stored Cross-Site Scripting attacks, even when the unfiltered_html capability is disallowed

Affected configurations

Vulners
NVD
Node
wptravelenginewp_travel_engineRange<5.3.1
VendorProductVersionCPE
wptravelenginewp_travel_engine*cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WP Travel Engine – Travel and Tour Booking Plugin",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "5.3.1",
        "status": "affected",
        "version": "5.3.1",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.0%