Stylish Cost Calculator <= 7.0.3 - Stored Cross-Site Scripting

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24822
CVSS 5.4 (Medium)
Publicly Published November 1, 2021
Last Updated January 22, 2024
Researcher apple502j

Description

The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, as well as frontend users due to the lack of sanitisation and escaping in some parameters

References

Share

1 affected software package

Software Type Plugin
Software Slug stylish-cost-calculator (view on wordpress.org)
Patched? Yes
Remediation Update to version 7.0.4, or a newer patched version
Affected Version
  • <= 7.0.3
Patched Version
  • 7.0.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation