3.5
CVSSv2

CVE-2021-25014

Published: 14/02/2022 Updated: 22/02/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 3.5 | Impact Score: 1.4 | Exploitability Score: 2.1
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Ibtana WordPress plugin prior to 1.1.4.9 does not have authorisation and CSRF checks in the ive_save_general_settings AJAX action, allowing any authenticated users, such as subscriber to call it and change the plugin's settings which could lead to Stored Cross-Site Scripting issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vowelweb ibtana