CVE-2021-24830

The Advanced Access Manager WordPress plugin before 6.8.0 does not escape some of its settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*

History

05 Jan 2024, 14:36

Type Values Removed Values Added
First Time Vasyltech advanced Access Manager
Vasyltech
CPE cpe:2.3:a:advanced_access_manager_project:advanced_access_manager:*:*:*:*:*:wordpress:*:* cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*

24 Nov 2021, 17:25

Type Values Removed Values Added
CPE cpe:2.3:a:advanced_access_manager_project:advanced_access_manager:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://wpscan.com/vulnerability/1c46373b-d43d-4d18-b0ae-3711fb0be0f9 - (MISC) https://wpscan.com/vulnerability/1c46373b-d43d-4d18-b0ae-3711fb0be0f9 - Exploit, Third Party Advisory
References (CONFIRM) https://plugins.trac.wordpress.org/changeset/2616161/ - (CONFIRM) https://plugins.trac.wordpress.org/changeset/2616161/ - Patch, Third Party Advisory

23 Nov 2021, 20:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-23 20:15

Updated : 2024-01-05 14:36


NVD link : CVE-2021-24830

Mitre link : CVE-2021-24830

CVE.ORG link : CVE-2021-24830


JSON object : View

Products Affected

vasyltech

  • advanced_access_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')