// For flags

CVE-2021-43353

Crisp Live Chat <= 0.31 Cross-Site Request Forgery to Stored Cross-Site Scripting

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Crisp Live Chat WordPress plugin is vulnerable to Cross-Site Request Forgery due to missing nonce validation via the crisp_plugin_settings_page function found in the ~/crisp.php file, which made it possible for attackers to inject arbitrary web scripts in versions up to, and including 0.31.

El plugin Crisp Live Chat de WordPress es vulnerable a un ataque de tipo Cross-Site Request Forgery debido a la falta de comprobación de nonce por medio de la función crisp_plugin_settings_page que es encontrada en el archivo ~/crisp.php, lo que permite a atacantes inyectar scripts web arbitrarios en las versiones hasta 0.31 incluyéndola

*Credits: José Aguilera
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-12-03 CVE Reserved
  • 2021-12-16 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-10-03 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Crisp
Search vendor "Crisp"
Live Chat
Search vendor "Crisp" for product "Live Chat"
< 0.32
Search vendor "Crisp" for product "Live Chat" and version " < 0.32"
wordpress
Affected