Lucene search

K
cve[email protected]CVE-2021-25052
HistoryJan 10, 2022 - 4:15 p.m.

CVE-2021-25052

2022-01-1016:15:09
CWE-352
web.nvd.nist.gov
24
cve-2021-25052
button generator
wordpress plugin
arbitrary file inclusion
csrf
rce

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.9%

The Button Generator WordPress plugin before 2.3.3 within the wow-company admin menu page allows to include() arbitrary file with PHP extension (as well as with data:// or http:// protocols), thus leading to CSRF RCE.

Affected configurations

Vulners
NVD
Node
wow-estorebutton_generator_-_easily_button_builderRange<2.3.3
VendorProductVersionCPE
wow\-estorebutton_generator_\-_easily_button_builder*cpe:2.3:a:wow\-estore:button_generator_\-_easily_button_builder:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Button Generator – easily Button Builder",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.3.3",
        "status": "affected",
        "version": "2.3.3",
        "versionType": "custom"
      }
    ]
  }
]

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.02 Low

EPSS

Percentile

88.9%