Lucene search

K
cvelistWordfenceCVELIST:CVE-2021-39325
HistorySep 20, 2021 - 7:59 p.m.

CVE-2021-39325 OptinMonster <= 2.6.0 Reflected Cross-Site Scripting

2021-09-2019:59:22
CWE-79
Wordfence
www.cve.org
optinmonster
wordpress plugin
cve-2021-39325
reflected cross-site scripting
insufficient input validation
omapi
arbitrary web scripts.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.3%

The OptinMonster WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient input validation in the load_previews function found in the ~/OMAPI/Output.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.6.0.

CNA Affected

[
  {
    "product": "OptinMonster",
    "vendor": "OptinMonster",
    "versions": [
      {
        "lessThanOrEqual": "2.6.0",
        "status": "affected",
        "version": "2.6.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.3%

Related for CVELIST:CVE-2021-39325