CVE-2021-24427

The W3 Total Cache WordPress plugin before 2.1.3 did not sanitise or escape some of its CDN settings, allowing high privilege users to use JavaScript in them, which will be output in the page, leading to an authenticated Stored Cross-Site Scripting issue
Configurations

Configuration 1 (hide)

cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:*

History

15 Jul 2021, 15:07

Type Values Removed Values Added
CPE cpe:2.3:a:boldgrid:w3_total_cache:*:*:*:*:*:wordpress:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (CONFIRM) https://wpscan.com/vulnerability/5da5ce9a-82a6-404f-8dec-795d7905b3f9 - (CONFIRM) https://wpscan.com/vulnerability/5da5ce9a-82a6-404f-8dec-795d7905b3f9 - Exploit, Third Party Advisory
References (MISC) https://m0ze.ru/vulnerability/[2021-04-25]-[WordPress]-[CWE-79]-W3-Total-Cache-WordPress-Plugin-v2.1.2.txt - Broken Link (MISC) https://m0ze.ru/vulnerability/[2021-04-25]-[WordPress]-[CWE-79]-W3-Total-Cache-WordPress-Plugin-v2.1.2.txt - Exploit, Third Party Advisory

12 Jul 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 20:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-24427

Mitre link : CVE-2021-24427

CVE.ORG link : CVE-2021-24427


JSON object : View

Products Affected

boldgrid

  • w3_total_cache
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')