Lucene search

K
cve[email protected]CVE-2021-39340
HistoryNov 01, 2021 - 9:15 p.m.

CVE-2021-39340

2021-11-0121:15:07
CWE-79
web.nvd.nist.gov
18
notification
wordpress plugin
stored cross-site scripting
input validation
sanitization
nvd
cve-2021-39340

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.6%

The Notification WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/src/classes/Utils/Settings.php file which made it possible for attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 7.2.4. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.

Affected configurations

Vulners
NVD
Node
notification_–_custom_notifications_and_alerts_for_wordpressnotification_–_custom_notifications_and_alerts_for_wordpressRange7.2.47.2.4

CNA Affected

[
  {
    "product": "Notification – Custom Notifications and Alerts for WordPress",
    "vendor": "Notification – Custom Notifications and Alerts for WordPress",
    "versions": [
      {
        "lessThanOrEqual": "7.2.4",
        "status": "affected",
        "version": "7.2.4",
        "versionType": "custom"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.6%