CVE-2021-24830

The Advanced Access Manager WordPress plugin before 6.8.0 does not escape some of its settings when outputting them, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*

History

05 Jan 2024, 14:36

Type Values Removed Values Added
First Time Vasyltech
Vasyltech advanced Access Manager
CPE cpe:2.3:a:advanced_access_manager_project:advanced_access_manager:*:*:*:*:*:wordpress:*:* cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*

Information

Published : 2021-11-23 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24830

Mitre link : CVE-2021-24830

CVE.ORG link : CVE-2021-24830


JSON object : View

Products Affected

vasyltech

  • advanced_access_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')