Vulnerability CVE-2021-24563


Published: 2021-10-11

Description:
The Frontend Uploader WordPress plugin through 1.3.2 does not prevent HTML files from being uploaded via its form, allowing unauthenticated user to upload a malicious HTML file containing JavaScript for example, which will be triggered when someone access the file directly

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Frontend Uploader 1.3.2 Cross Site Scripting
Veshraj Ghimire
13.01.2022

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frontend uploader project -> Frontend uploader 

 References:
https://wpscan.com/vulnerability/e53ef41e-a176-4d00-916a-3a03835370f1

Copyright 2024, cxsecurity.com

 

Back to Top