Vulnerability CVE-2021-24187


Published: 2021-04-05

Description:
The setting page of the SEO Redirection Plugin ?????? 301 Redirect Manager WordPress plugin through 6.3 is vulnerable to reflected Cross-Site Scripting (XSS) as user input is not properly sanitised before being output in an attribute.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Clogica -> Seo redirection 

 References:
https://wpscan.com/vulnerability/c234700e-61dd-46a0-90fb-609e704269a9

Copyright 2024, cxsecurity.com

 

Back to Top