Reflected XSS Vulnerability in File Manager WordPress Plugin

Reflected XSS Vulnerability in File Manager WordPress Plugin

CVE-2021-24177 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In the default configuration of the File Manager WordPress plugin before 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application response.

Learn more about our Wordpress Pen Testing.