Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24879
HistoryFeb 07, 2022 - 3:47 p.m.

CVE-2021-24879 SupportCandy < 2.2.7 - CSRF to Cross-Site Scripting

2022-02-0715:47:11
CWE-352
WPScan
www.cve.org
4
supportcandy
wordpress
csrf
vulnerability
xss
ajax
security

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

39.2%

The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.

CNA Affected

[
  {
    "product": "SupportCandy – Helpdesk & Support Ticket System",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "2.2.7",
        "status": "affected",
        "version": "2.2.7",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

39.2%

Related for CVELIST:CVE-2021-24879