Vulnerabilities > CVE-2021-39341 - Incorrect Authorization vulnerability in Optinmonster

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
optinmonster
CWE-863

Summary

The OptinMonster WordPress plugin is vulnerable to sensitive information disclosure and unauthorized setting updates due to insufficient authorization validation via the logged_in_or_has_api_key function in the ~/OMAPI/RestApi.php file that can used to exploit inject malicious web scripts on sites with the plugin installed. This affects versions up to, and including, 2.6.4.

Vulnerable Configurations

Part Description Count
Application
Optinmonster
129

Common Weakness Enumeration (CWE)