CVE-2021-24294

CVE-2021-24294

The dsgvoaio_write_log AJAX action of the DSGVO All in one for WP WordPress plugin before 4.0 did not sanitise or escape some POST parameter submitted before outputting them in the Log page in the administrator dashboard (wp-admin/admin.php?page=dsgvoaiofree-show-log). This could allow unauthenticated attackers to gain unauthorised access by using an XSS payload to create a rogue administrator account, which will be trigged when an administrator will view the logs.

Source: CVE-2021-24294

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다