CVE-2021-24423

The UpdraftPlus WordPress Backup Plugin WordPress plugin before 1.6.59 does not sanitise its updraft_service settings, allowing high privilege users to set malicious JavaScript payload in it and leading to a Stored Cross-Site Scripting issue
Configurations

Configuration 1 (hide)

cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
References
  • {'url': 'https://m0ze.ru/vulnerability/[2021-05-09]-[WordPress]-[CWE-79]-UpdraftPlus-WordPress-Plugin-v1.16.56.txt', 'name': 'https://m0ze.ru/vulnerability/[2021-05-09]-[WordPress]-[CWE-79]-UpdraftPlus-WordPress-Plugin-v1.16.56.txt', 'tags': ['Broken Link', 'Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://m0ze.ru/vulnerability/%5B2021-05-09%5D-%5BWordPress%5D-%5BCWE-79%5D-UpdraftPlus-WordPress-Plugin-v1.16.56.txt -

Information

Published : 2022-01-24 08:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24423

Mitre link : CVE-2021-24423

CVE.ORG link : CVE-2021-24423


JSON object : View

Products Affected

updraftplus

  • updraftplus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')