Lucene search

K
cve[email protected]CVE-2021-25000
HistoryJan 03, 2022 - 1:15 p.m.

CVE-2021-25000

2022-01-0313:15:08
CWE-79
web.nvd.nist.gov
25
woocommerce
wordpress plugin
5.4.9
vulnerability
reflected cross-site scripting
cve-2021-25000
nvd

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.3%

The Booster for WooCommerce WordPress plugin before 5.4.9 does not sanitise and escape the wcj_delete_role parameter before outputting back in the admin dashboard when the General module is enabled, leading to a Reflected Cross-Site Scripting issue

Affected configurations

Vulners
NVD
Node
boosterbooster_for_woocommerceRange<5.4.9
VendorProductVersionCPE
boosterbooster_for_woocommerce*cpe:2.3:a:booster:booster_for_woocommerce:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Booster for WooCommerce",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "5.4.9",
        "status": "affected",
        "version": "5.4.9",
        "versionType": "custom"
      }
    ]
  }
]

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.3%