Lucene search

K
cve[email protected]CVE-2021-34641
HistoryAug 16, 2021 - 7:15 p.m.

CVE-2021-34641

2021-08-1619:15:14
CWE-79
web.nvd.nist.gov
29
seopress
wordpress
plugin
vulnerability
stored
cross-site-scripting
processput
titledescriptionmeta
authenticated attackers
web scripts
nvd
cve-2021-34641

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.8%

The SEOPress WordPress plugin is vulnerable to Stored Cross-Site-Scripting via the processPut function found in the ~/src/Actions/Api/TitleDescriptionMeta.php file which allows authenticated attackers to inject arbitrary web scripts, in versions 5.0.0 - 5.0.3.

Affected configurations

Vulners
NVD
Node
seopressseopressMatch5.0.0
OR
seopressseopressMatch5.0.1
OR
seopressseopressMatch5.0.2
OR
seopressseopressMatch5.0.3
VendorProductVersionCPE
seopressseopress5.0.0cpe:2.3:a:seopress:seopress:5.0.0:*:*:*:*:*:*:*
seopressseopress5.0.1cpe:2.3:a:seopress:seopress:5.0.1:*:*:*:*:*:*:*
seopressseopress5.0.2cpe:2.3:a:seopress:seopress:5.0.2:*:*:*:*:*:*:*
seopressseopress5.0.3cpe:2.3:a:seopress:seopress:5.0.3:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "SEOPress",
    "vendor": "SEOPress",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0"
      },
      {
        "status": "affected",
        "version": "5.0.1"
      },
      {
        "status": "affected",
        "version": "5.0.2"
      },
      {
        "status": "affected",
        "version": "5.0.3"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.8%