Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24921
HistoryFeb 21, 2022 - 10:45 a.m.

CVE-2021-24921 Advanced Database Cleaner < 3.0.4 - Reflected Cross-Site Scripting

2022-02-2110:45:41
CWE-79
WPScan
www.cve.org

0.001 Low

EPSS

Percentile

40.4%

The Advanced Database Cleaner WordPress plugin before 3.0.4 does not sanitise and escape $_GET keys and values before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues

CNA Affected

[
  {
    "product": "Advanced Database Cleaner",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThan": "3.0.4",
        "status": "affected",
        "version": "3.0.4",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

40.4%