Vulnerabilities > CVE-2021-24837 - Unspecified vulnerability in Passster Project Passter

047910
CVSS 5.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
passster-project

Summary

The Passster WordPress plugin before 3.5.5.8 does not escape the area parameter of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks.

Vulnerable Configurations

Part Description Count
Application
Passster_Project
82