CVE-2021-42365

The Asgaros Forums WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the name parameter found in the ~/admin/tables/admin-structure-table.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.15.13. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:asgaros:asgaros_forum:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-11-29 19:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42365

Mitre link : CVE-2021-42365

CVE.ORG link : CVE-2021-42365


JSON object : View

Products Affected

asgaros

  • asgaros_forum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')