CVE-2021-24984

The WPFront User Role Editor WordPress plugin before 3.2.1.11184 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpfront:wpfront_user_role_editor:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-12-27 11:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24984

Mitre link : CVE-2021-24984

CVE.ORG link : CVE-2021-24984


JSON object : View

Products Affected

wpfront

  • wpfront_user_role_editor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')