Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24622
HistoryOct 18, 2021 - 1:45 p.m.

CVE-2021-24622 WP Ticket < 5.10.4 - Admin+ Stored Cross-Site Scripting

2021-10-1813:45:50
CWE-79
WPScan
www.cve.org
2

0.001 Low

EPSS

Percentile

24.8%

The Customer Service Software & Support Ticket System WordPress plugin before 5.10.4 does not sanitize or escape form fields before outputting it in the List, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

CNA Affected

[
  {
    "product": "Customer Service Software & Support Ticket System",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "5.10.4",
        "status": "affected",
        "version": "5.10.4",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

24.8%

Related for CVELIST:CVE-2021-24622