CVE-2021-26256

Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Survey Maker WordPress plugin (versions <= 2.0.6).
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*

History

28 Feb 2022, 19:27

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*
First Time Ays-pro survey Maker
Ays-pro
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (CONFIRM) https://patchstack.com/database/vulnerability/survey-maker/wordpress-survey-maker-plugin-2-0-6-unauthenticated-stored-cross-site-scripting-xss-vulnerability - (CONFIRM) https://patchstack.com/database/vulnerability/survey-maker/wordpress-survey-maker-plugin-2-0-6-unauthenticated-stored-cross-site-scripting-xss-vulnerability - Exploit, Third Party Advisory
References (CONFIRM) https://wordpress.org/plugins/survey-maker/#developers - (CONFIRM) https://wordpress.org/plugins/survey-maker/#developers - Release Notes, Vendor Advisory

21 Feb 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-21 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-26256

Mitre link : CVE-2021-26256

CVE.ORG link : CVE-2021-26256


JSON object : View

Products Affected

ays-pro

  • survey_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')