CVE-2021-24241

The Advanced Custom Fields Pro WordPress plugin before 5.9.1 did not properly escape the generated update URL when outputting it in an attribute, leading to a reflected Cross-Site Scripting issue in the update settings page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*

History

29 Apr 2021, 20:51

Type Values Removed Values Added
CPE cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://github.com/jdordonezn/Reflected-XSS-in-WordPress-for-ACF-PRO-before-5.9.1-plugin/issues/1 - (MISC) https://github.com/jdordonezn/Reflected-XSS-in-WordPress-for-ACF-PRO-before-5.9.1-plugin/issues/1 - Exploit, Third Party Advisory
References (MISC) https://www.advancedcustomfields.com/blog/acf-5-9-1-release/ - (MISC) https://www.advancedcustomfields.com/blog/acf-5-9-1-release/ - Release Notes, Vendor Advisory
References (CONFIRM) https://wpscan.com/vulnerability/d1e9c995-37bd-4952-b88e-945e02e3c83f - (CONFIRM) https://wpscan.com/vulnerability/d1e9c995-37bd-4952-b88e-945e02e3c83f - Exploit, Third Party Advisory

22 Apr 2021, 21:16

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-22 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24241

Mitre link : CVE-2021-24241

CVE.ORG link : CVE-2021-24241


JSON object : View

Products Affected

advancedcustomfields

  • advanced_custom_fields
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')