The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

Fri, 11 Oct 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Leogermani
Leogermani tainacan
CPEs cpe:2.3:a:leogermani:tainacan:*:*:*:*:*:*:*:*
Vendors & Products Leogermani
Leogermani tainacan
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 11 Oct 2024 07:00:00 +0000

Type Values Removed Values Added
Description The Tainacan plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.21.10. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Title Tainacan <= 0.21.10 - Reflected Cross-Site Scripting
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-10-11T06:50:17.312Z

Updated: 2024-10-11T20:37:26.998Z

Reserved: 2024-09-26T17:08:52.497Z

Link: CVE-2024-9221

cve-icon Vulnrichment

Updated: 2024-10-11T20:37:20.244Z

cve-icon NVD

Status : Received

Published: 2024-10-11T13:15:18.100

Modified: 2024-10-11T13:15:18.100

Link: CVE-2024-9221

cve-icon Redhat

No data.