7.5
HIGH
CVE-2021-4428
what3words Autosuggest Plugin Unauthenticated Remote Information Disclosure
Description

A vulnerability has been found in what3words Autosuggest Plugin up to 4.0.0 on WordPress and classified as problematic. Affected by this vulnerability is the function enqueue_scripts of the file w3w-autosuggest/public/class-w3w-autosuggest-public.php of the component Setting Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 4.0.1 is able to address this issue. The patch is named dd59cbac5f86057d6a73b87007c08b8bfa0c32ac. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-234247.

INFO

Published Date :

July 18, 2023, 5:15 p.m.

Last Modified :

May 17, 2024, 2:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-4428 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-4428 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 What3words autosuggest
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4428.

URL Resource
https://github.com/what3words/wordpress-autosuggest-plugin/commit/dd59cbac5f86057d6a73b87007c08b8bfa0c32ac Patch
https://github.com/what3words/wordpress-autosuggest-plugin/pull/20 Patch Vendor Advisory
https://github.com/what3words/wordpress-autosuggest-plugin/releases/tag/v4.0.1 Release Notes
https://vuldb.com/?ctiid.234247 Permissions Required
https://vuldb.com/?id.234247 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 6 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

JavaScript Python

Updated: 8 months, 3 weeks ago
1 stars 2 fork 2 watcher
Born at : Dec. 27, 2021, 4:53 p.m. This repo has been linked 1 different CVEs too.

This repo contains IoCs which are associated with exploitation of CVE-2021-4428.

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 21, 2021, 9:17 a.m. This repo has been linked 1 different CVEs too.

PoC RCE Log4j CVE-2021-4428 para pruebas

Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 17, 2021, 6:34 a.m. This repo has been linked 2 different CVEs too.

Log4j vulnerability demo

Java

Updated: 2 years, 8 months ago
1 stars 1 fork 1 watcher
Born at : Dec. 16, 2021, 3:39 p.m. This repo has been linked 2 different CVEs too.

To determine if a host is vulnerable to log4j CVE‐2021‐44228

Makefile Shell

Updated: 2 weeks, 4 days ago
172 stars 22 fork 22 watcher
Born at : Dec. 15, 2021, 6:47 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 14, 2021, 7:38 p.m. This repo has been linked 2 different CVEs too.

An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒

security log4j log4shell java vulnerability awesome awesome-list

Updated: 2 months, 2 weeks ago
223 stars 43 fork 43 watcher
Born at : Dec. 13, 2021, 1:53 p.m. This repo has been linked 2 different CVEs too.

This tool creates a custom signature set on F5 WAF and apply to policies in blocking mode

Python

Updated: 1 year, 7 months ago
3 stars 4 fork 4 watcher
Born at : Dec. 13, 2021, 1:41 p.m. This repo has been linked 2 different CVEs too.

Repo I found while it was in proccess of being deleted that could contain malware using the log4j exploit

Dockerfile Java

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 13, 2021, 10:22 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4428 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4428 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  • Initial Analysis by [email protected]

    Jul. 28, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/what3words/wordpress-autosuggest-plugin/commit/dd59cbac5f86057d6a73b87007c08b8bfa0c32ac No Types Assigned https://github.com/what3words/wordpress-autosuggest-plugin/commit/dd59cbac5f86057d6a73b87007c08b8bfa0c32ac Patch
    Changed Reference Type https://github.com/what3words/wordpress-autosuggest-plugin/pull/20 No Types Assigned https://github.com/what3words/wordpress-autosuggest-plugin/pull/20 Patch, Vendor Advisory
    Changed Reference Type https://github.com/what3words/wordpress-autosuggest-plugin/releases/tag/v4.0.1 No Types Assigned https://github.com/what3words/wordpress-autosuggest-plugin/releases/tag/v4.0.1 Release Notes
    Changed Reference Type https://vuldb.com/?ctiid.234247 No Types Assigned https://vuldb.com/?ctiid.234247 Permissions Required
    Changed Reference Type https://vuldb.com/?id.234247 No Types Assigned https://vuldb.com/?id.234247 Permissions Required
    Added CPE Configuration OR *cpe:2.3:a:what3words:autosuggest:*:*:*:*:*:wordpress:*:* versions up to (excluding) 4.0.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4428 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-4428 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.47175

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability