Vulnerability CVE-2021-24830


Published: 2021-11-23

Description:
The Advanced Access Manager WordPress plugin before 6.8.0 does not escape some of its settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Advanced access manager project -> Advanced access manager 

 References:
https://wpscan.com/vulnerability/1c46373b-d43d-4d18-b0ae-3711fb0be0f9
https://plugins.trac.wordpress.org/changeset/2616161/

Copyright 2024, cxsecurity.com

 

Back to Top