Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24509
HistoryAug 09, 2021 - 10:04 a.m.

CVE-2021-24509 Page View Counts < 2.4.9 - Contributor+ Stored XSS

2021-08-0910:04:13
CWE-79
WPScan
www.cve.org

0.001 Low

EPSS

Percentile

24.9%

The Page View Count WordPress plugin before 2.4.9 does not escape the postid parameter of pvc_stats shortcode, allowing users with a role as low as Contributor to perform Stored XSS attacks. A post made by a contributor would still have to be approved by an admin to have the XSS triggered in the frontend, however, higher privilege users, such as editor could exploit this without the need of approval, and even when the blog disallows the unfiltered_html capability.

CNA Affected

[
  {
    "product": "Page View Count",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.4.9",
        "status": "affected",
        "version": "2.4.9",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

24.9%

Related for CVELIST:CVE-2021-24509