CVE-2021-39348

The LearnPress WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $custom_profile parameter found in the ~/inc/admin/views/backend-user-profile.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 4.1.3.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled. Please note that this is seperate from CVE-2021-24702.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

History

05 Aug 2022, 11:51

Type Values Removed Values Added
CWE CWE-80 CWE-79

27 Oct 2021, 22:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.5
v2 : 3.5
v3 : 4.8
References (MISC) https://wordfence.com/vulnerability-advisories/#CVE-2021-39348 - (MISC) https://wordfence.com/vulnerability-advisories/#CVE-2021-39348 - Third Party Advisory
References (MISC) https://github.com/BigTiger2020/word-press/blob/main/LearnPress.md - (MISC) https://github.com/BigTiger2020/word-press/blob/main/LearnPress.md - Exploit, Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2614592%40learnpress&new=2614592%40learnpress&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2614592%40learnpress&new=2614592%40learnpress&sfp_email=&sfph_mail= - Patch, Third Party Advisory
CPE cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

21 Oct 2021, 20:25

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-21 20:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39348

Mitre link : CVE-2021-39348

CVE.ORG link : CVE-2021-39348


JSON object : View

Products Affected

thimpress

  • learnpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)