Lucene search

K
cvelistWordfenceCVELIST:CVE-2021-34657
HistoryAug 16, 2021 - 6:22 p.m.

CVE-2021-34657 TypoFR <= 0.11 Reflected Cross-Site Scripting

2021-08-1618:22:34
CWE-79
Wordfence
www.cve.org
4
cve-2021
typofr
wordpress
reflected cross-site scripting
vendor org heigl
hyphenator
arbitrary web scripts

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.

CNA Affected

[
  {
    "product": "TypoFR",
    "vendor": "TypoFR",
    "versions": [
      {
        "lessThanOrEqual": "0.11",
        "status": "affected",
        "version": "0.11",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

31.9%

Related for CVELIST:CVE-2021-34657