// For flags

CVE-2021-24984

WPFront User Role Editor < 3.2.1.11184 - Reflected Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The WPFront User Role Editor WordPress plugin before 3.2.1.11184 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting

El plugin WPFront User Role Editor de WordPress versiones anteriores a 3.2.1.11184, no sanea ni escapa del parámetro changes-saved antes de devolverlo al panel de administración, conllevando a un problema de tipo Cross-Site Scripting Reflejado

The WPFront User Role Editor WordPress plugin before 3.2.1 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting

*Credits: JrXnm
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-14 CVE Reserved
  • 2021-11-23 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • 2024-09-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wpfront
Search vendor "Wpfront"
Wpfront User Role Editor
Search vendor "Wpfront" for product "Wpfront User Role Editor"
< 3.2.1.11184
Search vendor "Wpfront" for product "Wpfront User Role Editor" and version " < 3.2.1.11184"
wordpress
Affected