Lucene search

K
cveWPScanCVE-2021-25079
HistoryJan 24, 2022 - 8:15 a.m.

CVE-2021-25079

2022-01-2408:15:09
CWE-79
WPScan
web.nvd.nist.gov
32
cve-2021-25079
wordpress plugin
parameter sanitization
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%

The Contact Form Entries WordPress plugin before 1.2.4 does not sanitise and escape various parameters, such as form_id, status, end_date, order, orderby and search before outputting them back in the admin page

Affected configurations

Nvd
Vulners
Node
crmperkscontact_form_entriesRange<1.2.4wordpress
VendorProductVersionCPE
crmperkscontact_form_entries*cpe:2.3:a:crmperks:contact_form_entries:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Contact Form Entries – Contact Form 7, WPforms and more",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "1.2.4",
        "status": "affected",
        "version": "1.2.4",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

43.5%