Vulnerabilites related to bologer - anycomment
CVE-2018-21001 (GCVE-0-2018-21001)
Vulnerability from cvelistv5
Published
2019-08-27 11:18
Modified
2024-08-05 12:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The anycomment plugin before 0.0.33 for WordPress has XSS.
References
▼ | URL | Tags |
---|---|---|
https://wordpress.org/plugins/anycomment/#developers | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:19:27.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/anycomment/#developers" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The anycomment plugin before 0.0.33 for WordPress has XSS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-27T11:18:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/anycomment/#developers" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-21001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The anycomment plugin before 0.0.33 for WordPress has XSS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/plugins/anycomment/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/anycomment/#developers" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-21001", "datePublished": "2019-08-27T11:18:05", "dateReserved": "2019-08-26T00:00:00", "dateUpdated": "2024-08-05T12:19:27.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24838 (GCVE-0-2021-24838)
Vulnerability from cvelistv5
Published
2022-01-17 13:00
Modified
2024-08-03 19:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')
Summary
The AnyComment WordPress plugin before 0.3.5 has an API endpoint which passes user input via the redirect parameter to the wp_redirect() function without being validated first, leading to an Open Redirect issue, which according to the vendor, is a feature.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | AnyComment |
Version: 0.3.5 < 0.3.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:42:17.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AnyComment", "vendor": "Unknown", "versions": [ { "lessThan": "0.3.5", "status": "affected", "version": "0.3.5", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Brandon Roldan" } ], "descriptions": [ { "lang": "en", "value": "The AnyComment WordPress plugin before 0.3.5 has an API endpoint which passes user input via the redirect parameter to the wp_redirect() function without being validated first, leading to an Open Redirect issue, which according to the vendor, is a feature." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-601", "description": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-09T16:50:26", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82" } ], "source": { "discovery": "EXTERNAL" }, "title": "AnyComment \u003c 0.3.5 - Open Redirect", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24838", "STATE": "PUBLIC", "TITLE": "AnyComment \u003c 0.3.5 - Open Redirect" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AnyComment", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0.3.5", "version_value": "0.3.5" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Brandon Roldan" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AnyComment WordPress plugin before 0.3.5 has an API endpoint which passes user input via the redirect parameter to the wp_redirect() function without being validated first, leading to an Open Redirect issue, which according to the vendor, is a feature." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601 URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24838", "datePublished": "2022-01-17T13:00:27", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:42:17.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0134 (GCVE-0-2022-0134)
Vulnerability from cvelistv5
Published
2022-02-21 10:45
Modified
2024-08-02 23:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | AnyComment |
Version: 0.2.18 < 0.2.18 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:18:41.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AnyComment", "vendor": "Unknown", "versions": [ { "lessThan": "0.2.18", "status": "affected", "version": "0.2.18", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Brandon Roldan" } ], "descriptions": [ { "lang": "en", "value": "The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-21T10:45:58", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85" } ], "source": { "discovery": "EXTERNAL" }, "title": "AnyComment \u003c 0.2.18 - Arbitrary HyperComments Import/Revert via CSRF", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-0134", "STATE": "PUBLIC", "TITLE": "AnyComment \u003c 0.2.18 - Arbitrary HyperComments Import/Revert via CSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AnyComment", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0.2.18", "version_value": "0.2.18" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Brandon Roldan" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack" } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352 Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-0134", "datePublished": "2022-02-21T10:45:59", "dateReserved": "2022-01-06T00:00:00", "dateUpdated": "2024-08-02T23:18:41.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-0279 (GCVE-0-2022-0279)
Vulnerability from cvelistv5
Published
2022-02-21 10:46
Modified
2024-08-02 23:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-362 - Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization)
Summary
The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other users
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | AnyComment |
Version: 0.2.18 < 0.2.18 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:25:40.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AnyComment", "vendor": "Unknown", "versions": [ { "lessThan": "0.2.18", "status": "affected", "version": "0.2.18", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Brandon Roldan" } ], "descriptions": [ { "lang": "en", "value": "The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other users" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-21T10:46:12", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865" } ], "source": { "discovery": "EXTERNAL" }, "title": "AnyComment \u003c 0.2.18 - Comment Rating Increase/Decrease via Race Condition", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-0279", "STATE": "PUBLIC", "TITLE": "AnyComment \u003c 0.2.18 - Comment Rating Increase/Decrease via Race Condition" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AnyComment", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0.2.18", "version_value": "0.2.18" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Brandon Roldan" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other users" } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-362 Race Condition (Concurrent Execution using Shared Resource with Improper Synchronization)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-0279", "datePublished": "2022-02-21T10:46:12", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2024-08-02T23:25:40.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-02-21 11:15
Modified
2024-11-21 06:38
Severity ?
Summary
The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other users
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bologer | anycomment | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2FC237F1-61CB-4678-8686-941D4F1810F1", "versionEndExcluding": "0.2.18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AnyComment WordPress plugin before 0.2.18 is affected by a race condition when liking/disliking a comment/reply, which could allow any authenticated user to quickly raise their rating or lower the rating of other users" }, { "lang": "es", "value": "El plugin AnyComment para WordPress versiones anteriores a 0.2.18, est\u00e1 afectado por una condici\u00f3n de carrera cuando le es dado \"me gusta\" o \"no me gusta\" a un comentario/respuesta, lo que podr\u00eda permitir a cualquier usuario autenticado aumentar r\u00e1pidamente su valoraci\u00f3n o reducir la de otros usuarios" } ], "id": "CVE-2022-0279", "lastModified": "2024-11-21T06:38:17.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-21T11:15:09.630", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/43a4b2d3-1bd5-490c-982c-bb7120595865" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-02-21 11:15
Modified
2024-11-21 06:37
Severity ?
Summary
The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bologer | anycomment | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2FC237F1-61CB-4678-8686-941D4F1810F1", "versionEndExcluding": "0.2.18", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AnyComment WordPress plugin before 0.2.18 does not have CSRF checks in the Import and Revert HyperComments features, allowing attackers to make logged in admin perform such actions via a CSRF attack" }, { "lang": "es", "value": "El plugin AnyComment de WordPress versiones anteriores a 0.2.18, no presenta comprobaciones CSRF en las funcionalidades Import and Revert HyperComments, permitiendo a atacantes hacer que el administrador conectado lleve a cabo dichas acciones por medio de un ataque de tipo CSRF" } ], "id": "CVE-2022-0134", "lastModified": "2024-11-21T06:37:58.463", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-21T11:15:09.160", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/fa09ea9b-d5a0-4773-a692-9ff0200bcd85" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-01-17 13:15
Modified
2024-11-21 05:53
Severity ?
Summary
The AnyComment WordPress plugin before 0.3.5 has an API endpoint which passes user input via the redirect parameter to the wp_redirect() function without being validated first, leading to an Open Redirect issue, which according to the vendor, is a feature.
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bologer | anycomment | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2477A0BD-35F9-41DB-A246-8AB6911E9AE1", "versionEndExcluding": "0.3.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AnyComment WordPress plugin before 0.3.5 has an API endpoint which passes user input via the redirect parameter to the wp_redirect() function without being validated first, leading to an Open Redirect issue, which according to the vendor, is a feature." }, { "lang": "es", "value": "El plugin de WordPress AnyComment antes de la versi\u00f3n 0.3.5 tiene un punto final de la API que pasa la entrada del usuario a trav\u00e9s del par\u00e1metro de redirecci\u00f3n a la funci\u00f3n wp_redirect() sin ser validado primero, lo que lleva a un problema de redirecci\u00f3n abierta, que seg\u00fan el proveedor, es una caracter\u00edstica" } ], "id": "CVE-2021-24838", "lastModified": "2024-11-21T05:53:51.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-01-17T13:15:07.577", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/562e81ad-7422-4437-a5b4-fcab9379db82" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-601" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-27 12:15
Modified
2024-11-21 04:02
Severity ?
Summary
The anycomment plugin before 0.0.33 for WordPress has XSS.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
bologer | anycomment | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bologer:anycomment:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D0973C20-6CF9-4B4C-B6B4-E595156D63B1", "versionEndExcluding": "0.0.33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The anycomment plugin before 0.0.33 for WordPress has XSS." }, { "lang": "es", "value": "El plugin anycomment versiones anteriores a 0.0.33 para WordPress, presenta una vulnerabilidad de tipo XSS." } ], "id": "CVE-2018-21001", "lastModified": "2024-11-21T04:02:39.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-27T12:15:11.953", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/anycomment/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/anycomment/#developers" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }