CVE-2021-24177

In the default configuration of the File Manager WordPress plugin before 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application response.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*

History

09 Apr 2021, 15:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CWE CWE-79
References (CONFIRM) https://wpscan.com/vulnerability/1cf3d256-cf4b-4d1f-9ed8-e2cc6392d8d8 - (CONFIRM) https://wpscan.com/vulnerability/1cf3d256-cf4b-4d1f-9ed8-e2cc6392d8d8 - Third Party Advisory
References (MISC) https://n4nj0.github.io/advisories/wordpress-plugin-wp-file-manager-i/ - (MISC) https://n4nj0.github.io/advisories/wordpress-plugin-wp-file-manager-i/ - Exploit, Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset/2476829/ - (MISC) https://plugins.trac.wordpress.org/changeset/2476829/ - Patch, Third Party Advisory
CPE cpe:2.3:a:webdesi9:file_manager:*:*:*:*:*:wordpress:*:*

05 Apr 2021, 19:29

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-05 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24177

Mitre link : CVE-2021-24177

CVE.ORG link : CVE-2021-24177


JSON object : View

Products Affected

webdesi9

  • file_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')