Lucene search

K
cve[email protected]CVE-2021-24834
HistoryNov 17, 2021 - 11:15 a.m.

CVE-2021-24834

2021-11-1711:15:08
CWE-79
web.nvd.nist.gov
17
cve-2021-24834
yop poll
wordpress plugin
cross-site scripting
stored xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.9%

The YOP Poll WordPress plugin before 6.3.1 is affected by a stored Cross-Site Scripting vulnerability which exists in the Create Poll - Options module where a user with a role as low as author is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of custom label parameters - vote button label , results link label and back to vote caption label.

Affected configurations

Vulners
NVD
Node
yop-pollyop_pollRange<6.3.1
VendorProductVersionCPE
yop\-pollyop_poll*cpe:2.3:a:yop\-poll:yop_poll:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "YOP Poll",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "6.3.1",
        "status": "affected",
        "version": "6.3.1",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

25.9%

Related for CVE-2021-24834