CVE-2021-24330

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
The Funnel Builder by CartFlows – Create High Converting Sales Funnels For WordPress plugin before 1.6.13 did not sanitise its facebook_pixel_id and google_analytics_id settings, allowing high privilege users to set XSS payload in them, which will either be executed on pages generated by the plugin, or the whole website depending on the settings used.
Overview
  • CVE ID
  • CVE-2021-24330
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-01T14:15:09
  • Last Modified Date
  • 2021-06-11T19:19:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cartflows:funnel_builder:*:*:*:*:*:wordpress:*:* 1 OR 1.6.13
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 07:11:53 Added to TrackCVE
2022-12-05 03:19:53 2021-06-01T14:15Z 2021-06-01T14:15:09 CVE Published Date updated
2022-12-05 03:19:53 2021-06-11T19:19:18 CVE Modified Date updated
2022-12-05 03:19:53 Analyzed Vulnerability Status updated