Everest Forms Plugin for WordPress < 1.8.0 Reflected Cross-Site Scripting

medium Web App Scanning Plugin ID 114017

Synopsis

Everest Forms Plugin for WordPress < 1.8.0 Reflected Cross-Site Scripting

Description

The WordPress Everest Forms Plugin installed on the remote host does not sanitize user supplied input in the status parameter before outputting it, leading to a Reflected Cross-Site Scripting vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Everest Forms Plugin for WordPress 1.8.0 or later.

See Also

https://wordpress.org/plugins/everest-forms/

Plugin Details

Severity: Medium

ID: 114017

Type: remote

Published: 9/13/2023

Updated: 9/20/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-24907

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2021-24907

Vulnerability Information

CPE: cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/17/2021

Vulnerability Publication Date: 12/21/2021

Reference Information

CVE: CVE-2021-24907