The Asgaros Forums WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the name parameter found in the ~/admin/tables/admin-structure-table.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 1.15.13. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-11-29T00:00:00

Updated: 2021-11-29T18:10:23

Reserved: 2021-10-14T00:00:00


Link: CVE-2021-42365

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-29T19:15:07.820

Modified: 2021-12-01T16:17:20.457


Link: CVE-2021-42365

JSON object: View

cve-icon Redhat Information

No data.

CWE