7.6
HIGH
CVE-2021-39202
WordPress Stored XSS Vulnerability in Widgets Editor
Description

WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions the widgets editor introduced in WordPress 5.8 beta 1 has improper handling of HTML input in the Custom HTML feature. This leads to stored XSS in the custom HTML widget. This has been patched in WordPress 5.8. It was only present during the testing/beta phase of WordPress 5.8.

INFO

Published Date :

Sept. 9, 2021, 10:15 p.m.

Last Modified :

Sept. 24, 2021, 1:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2021-39202 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wordpress wordpress
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-39202.

URL Resource
https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-fr6h-3855-j297 Third Party Advisory
https://hackerone.com/reports/1222797 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-39202 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-39202 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-fr6h-3855-j297 No Types Assigned https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-fr6h-3855-j297 Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1222797 No Types Assigned https://hackerone.com/reports/1222797 Permissions Required
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:5.8:beta1:*:*:*:*:*:* *cpe:2.3:a:wordpress:wordpress:5.8:beta2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-39202 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-39202 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.20588

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability