CVE-2021-39341

CVSS V2 Medium 6.4 CVSS V3 High 8.2
Description
The OptinMonster WordPress plugin is vulnerable to sensitive information disclosure and unauthorized setting updates due to insufficient authorization validation via the logged_in_or_has_api_key function in the ~/OMAPI/RestApi.php file that can used to exploit inject malicious web scripts on sites with the plugin installed. This affects versions up to, and including, 2.6.4.
Overview
  • CVE ID
  • CVE-2021-39341
  • Assigner
  • security@wordfence.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-01T21:15:07
  • Last Modified Date
  • 2022-08-05T11:03:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:* 1 OR 2.6.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.2
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.2
History
Created Old Value New Value Data Type Notes
2022-05-10 06:48:35 Added to TrackCVE
2022-12-05 13:37:30 2021-11-01T21:15Z 2021-11-01T21:15:07 CVE Published Date updated
2022-12-05 13:37:30 2022-08-05T11:03:23 CVE Modified Date updated
2022-12-05 13:37:30 Analyzed Vulnerability Status updated