CVE-2021-24879

The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*

History

10 Feb 2022, 17:50

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/6dfb4f61-c8cb-40ad-812f-139482be0fb4 - (MISC) https://wpscan.com/vulnerability/6dfb4f61-c8cb-40ad-812f-139482be0fb4 - Exploit, Third Party Advisory
First Time Supportcandy
Supportcandy supportcandy
CPE cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8

07 Feb 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-07 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24879

Mitre link : CVE-2021-24879

CVE.ORG link : CVE-2021-24879


JSON object : View

Products Affected

supportcandy

  • supportcandy
CWE
CWE-352

Cross-Site Request Forgery (CSRF)