CVE-2021-24879

The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.
References
Configurations

Configuration 1

cpe:2.3:a:supportcandy:supportcandy:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-02-07 04:15

Updated : 2022-02-10 05:50


NVD link : CVE-2021-24879

Mitre link : CVE-2021-24879

Products Affected
No products.
CWE