The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-02-07T15:47:11

Updated: 2024-08-03T19:49:13.940Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24879

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-07T16:15:42.537

Modified: 2022-02-10T17:50:16.623

Link: CVE-2021-24879

cve-icon Redhat

No data.