3.5
CVSSv2

CVE-2021-24177

Published: 05/04/2021 Updated: 09/04/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

In the default configuration of the File Manager WordPress plugin prior to 7.1, a Reflected XSS can occur on the endpoint /wp-admin/admin.php?page=wp_file_manager_properties when a payload is submitted on the User-Agent parameter. The payload is then reflected back on the web application response.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

webdesi9 file manager