ID

VAR-202112-0049


CVE

CVE-2021-24938


TITLE

WordPress  for  WOOCS  Cross-site scripting vulnerability in plugins

Trust: 0.8

sources: JVNDB: JVNDB-2021-015791

DESCRIPTION

The WOOCS WordPress plugin before 1.3.7.1 does not sanitise and escape the key parameter of the woocs_update_profiles_data AJAX action (available to any authenticated user) before outputting it back in the response, leading to a Reflected cross-Site Scripting issue. WordPress for WOOCS A cross-site scripting vulnerability exists in the plugin.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2021-24938 // JVNDB: JVNDB-2021-015791 // VULHUB: VHN-383659

AFFECTED PRODUCTS

vendor:woocommercemodel:currency switcherscope:ltversion:1.3.7.1

Trust: 1.0

vendor:pluginus netmodel:woocommerce currency switcherscope:eqversion: -

Trust: 0.8

vendor:pluginus netmodel:woocommerce currency switcherscope:eqversion:1.3.7.1

Trust: 0.8

sources: JVNDB: JVNDB-2021-015791 // NVD: CVE-2021-24938

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-24938
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-24938
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202112-370
value: MEDIUM

Trust: 0.6

VULHUB: VHN-383659
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-24938
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-383659
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-24938
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2021-24938
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-383659 // JVNDB: JVNDB-2021-015791 // CNNVD: CNNVD-202112-370 // NVD: CVE-2021-24938

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [ others ]

Trust: 0.8

sources: VULHUB: VHN-383659 // JVNDB: JVNDB-2021-015791 // NVD: CVE-2021-24938

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202112-370

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202112-370

PATCH

title:WOOCS - Currency Switcher for WooCommerce Professionalurl:https://wordpress.org/plugins/woocommerce-currency-switcher/

Trust: 0.8

title:WordPress Fixes for plugin cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=172974

Trust: 0.6

sources: JVNDB: JVNDB-2021-015791 // CNNVD: CNNVD-202112-370

EXTERNAL IDS

db:NVDid:CVE-2021-24938

Trust: 3.3

db:JVNDBid:JVNDB-2021-015791

Trust: 0.8

db:CNNVDid:CNNVD-202112-370

Trust: 0.6

db:VULHUBid:VHN-383659

Trust: 0.1

sources: VULHUB: VHN-383659 // JVNDB: JVNDB-2021-015791 // CNNVD: CNNVD-202112-370 // NVD: CVE-2021-24938

REFERENCES

url:https://wpscan.com/vulnerability/df8a6f2c-e075-45d5-9262-b4eb63c9351e

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-24938

Trust: 0.8

sources: VULHUB: VHN-383659 // JVNDB: JVNDB-2021-015791 // CNNVD: CNNVD-202112-370 // NVD: CVE-2021-24938

SOURCES

db:VULHUBid:VHN-383659
db:JVNDBid:JVNDB-2021-015791
db:CNNVDid:CNNVD-202112-370
db:NVDid:CVE-2021-24938

LAST UPDATE DATE

2024-08-14T15:27:33.903000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-383659date:2021-12-06T00:00:00
db:JVNDBid:JVNDB-2021-015791date:2022-11-30T04:43:00
db:CNNVDid:CNNVD-202112-370date:2021-12-07T00:00:00
db:NVDid:CVE-2021-24938date:2021-12-06T21:11:49.480

SOURCES RELEASE DATE

db:VULHUBid:VHN-383659date:2021-12-06T00:00:00
db:JVNDBid:JVNDB-2021-015791date:2022-11-30T00:00:00
db:CNNVDid:CNNVD-202112-370date:2021-12-06T00:00:00
db:NVDid:CVE-2021-24938date:2021-12-06T16:15:08.517