In the default configuration of the File Manager WordPress plugin before 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application response.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-04-05T18:27:45

Updated: 2021-04-05T18:27:45

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24177

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-04-05T19:15:16.247

Modified: 2021-04-09T15:51:59.263


Link: CVE-2021-24177

JSON object: View

cve-icon Redhat Information

No data.

CWE