Lucene search

K
cvelistVulDBCVELIST:CVE-2021-4244
HistoryDec 12, 2022 - 12:00 a.m.

CVE-2021-4244 yikes-inc-easy-mailchimp-extender Plugin add_field_to_form.php cross site scripting

2022-12-1200:00:00
CWE-707
VulDB
www.cve.org
1
cross site scripting
plugin
add_field_to_form.php
vulnerability
remote attack
upgrade
patch
vdb-215307

CVSS3

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

36.9%

A vulnerability classified as problematic has been found in yikes-inc-easy-mailchimp-extender Plugin up to 6.8.5. This affects an unknown part of the file admin/partials/ajax/add_field_to_form.php. The manipulation of the argument field_name/merge_tag/field_type/list_id leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 6.8.6 is able to address this issue. The name of the patch is 3662c6593aa1bb4286781214891d26de2e947695. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-215307.

CNA Affected

[
  {
    "vendor": "unspecified",
    "product": "yikes-inc-easy-mailchimp-extender Plugin",
    "versions": [
      {
        "version": "6.8.0",
        "status": "affected"
      },
      {
        "version": "6.8.1",
        "status": "affected"
      },
      {
        "version": "6.8.2",
        "status": "affected"
      },
      {
        "version": "6.8.3",
        "status": "affected"
      },
      {
        "version": "6.8.4",
        "status": "affected"
      },
      {
        "version": "6.8.5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

36.9%

Related for CVELIST:CVE-2021-4244