Stored cross-site scripting in KJM Admin Notices plugin for WordPress



Published: 2021-10-25
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2021-39344
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
KJM Admin Notices
Web applications / Modules and components for CMS

Vendor Marc-Antoine Minville

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU57621

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-39344

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within several parameters in the ~/admin/class-kjm-admin-notices-admin.php file. A remote authenticated attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

KJM Admin Notices: 1.0.4 - 2.0.1

CPE2.3 External links

http://github.com/BigTiger2020/word-press/blob/main/KJM%20Admin%20Notices.md
http://plugins.trac.wordpress.org/browser/kjm-admin-notices/trunk/admin/class-kjm-admin-notices-admin.php
http://www.wordfence.com/vulnerability-advisories/#CVE-2021-39344


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###