CVE-2021-24378

The Autoptimize WordPress plugin before 2.7.8 does not check for malicious files such as .html in the archive uploaded via the 'Import Settings' feature. As a result, it is possible for a high privilege user to upload a malicious file containing JavaScript code inside an archive which will execute when a victim visits index.html inside the plugin directory.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:autoptimize:autoptimize:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-06-21 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24378

Mitre link : CVE-2021-24378

CVE.ORG link : CVE-2021-24378


JSON object : View

Products Affected

autoptimize

  • autoptimize
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')