CVE-2021-24878

The SupportCandy WordPress plugin before 2.2.7 does not sanitise and escape the query string before outputting it back in pages with the [wpsc_create_ticket] shortcode embed, leading to a Reflected Cross-Site Scripting issue
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*

History

10 Feb 2022, 17:41

Type Values Removed Values Added
First Time Supportcandy
Supportcandy supportcandy
CPE cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://wpscan.com/vulnerability/d2f1fd60-5e5e-4e38-9559-ba2d14ae37bf - (MISC) https://wpscan.com/vulnerability/d2f1fd60-5e5e-4e38-9559-ba2d14ae37bf - Exploit, Third Party Advisory

07 Feb 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-07 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24878

Mitre link : CVE-2021-24878

CVE.ORG link : CVE-2021-24878


JSON object : View

Products Affected

supportcandy

  • supportcandy
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')