CVE-2021-24622

The Customer Service Software & Support Ticket System WordPress plugin before 5.10.4 does not sanitize or escape form fields before outputting it in the List, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:emarketdesign:customer_service_software_\&_support_ticket_system:*:*:*:*:*:wordpress:*:*

History

21 Oct 2021, 19:14

Type Values Removed Values Added
CPE cpe:2.3:a:emarketdesign:customer_service_software_\&_support_ticket_system:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://wpscan.com/vulnerability/41a2c72c-7db1-473a-8844-47f6ae9d0594 - (MISC) https://wpscan.com/vulnerability/41a2c72c-7db1-473a-8844-47f6ae9d0594 - Exploit, Third Party Advisory

18 Oct 2021, 14:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-18 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24622

Mitre link : CVE-2021-24622

CVE.ORG link : CVE-2021-24622


JSON object : View

Products Affected

emarketdesign

  • customer_service_software_\&_support_ticket_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')