CVE-2021-39328

The Simple Job Board WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $job_board_privacy_policy_label variable echo'd out via the ~/admin/settings/class-simple-job-board-settings-privacy.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 2.9.4. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*

History

27 Oct 2021, 22:34

Type Values Removed Values Added
CPE cpe:2.3:a:presstigers:simple_job_board:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 5.5
v2 : 3.5
v3 : 4.8
References (MISC) https://plugins.trac.wordpress.org/changeset/2617364/simple-job-board/trunk/admin/settings/class-simple-job-board-settings-privacy.php - (MISC) https://plugins.trac.wordpress.org/changeset/2617364/simple-job-board/trunk/admin/settings/class-simple-job-board-settings-privacy.php - Patch, Third Party Advisory
References (MISC) https://github.com/BigTiger2020/word-press/blob/main/Simple%20Job%20Board%E2%80%94Stored%20Cross-Site%20Scripting%20-%202.md - (MISC) https://github.com/BigTiger2020/word-press/blob/main/Simple%20Job%20Board%E2%80%94Stored%20Cross-Site%20Scripting%20-%202.md - Exploit, Third Party Advisory
References (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39328 - (MISC) https://www.wordfence.com/vulnerability-advisories/#CVE-2021-39328 - Third Party Advisory

21 Oct 2021, 20:25

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-21 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39328

Mitre link : CVE-2021-39328

CVE.ORG link : CVE-2021-39328


JSON object : View

Products Affected

presstigers

  • simple_job_board
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')