CVE-2021-43409

The “WPO365 | LOGIN” WordPress plugin (up to and including version 15.3) by wpo365.com is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied data without proper handling of dangerous content. This type of XSS vulnerability is exploited by submitting malicious script content to the application which is then retrieved and executed by other application users. The attacker could exploit this to conduct a range of attacks against users of the affected application such as session hijacking, account take over and accessing sensitive data. In this case, the XSS payload can be submitted by any anonymous user, the payload then renders and executes when a WordPress administrator authenticates and accesses the WordPress Dashboard. The injected payload can carry out actions on behalf of the administrator including adding other administrative users and changing application settings. This flaw could be exploited to ultimately provide full control of the affected system to the attacker.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpo365:wordpress_\+_azure_ad_\/_microsoft_office_365:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-11-19 16:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-43409

Mitre link : CVE-2021-43409

CVE.ORG link : CVE-2021-43409


JSON object : View

Products Affected

wpo365

  • wordpress_\+_azure_ad_\/_microsoft_office_365
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')