CVE-2021-24900

The Ninja Tables WordPress plugin before 4.1.8 does not sanitise and escape some of its table fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
References
Link Resource
https://packetstormsecurity.com/files/164632/ Exploit Third Party Advisory VDB Entry
https://wpscan.com/vulnerability/213d7c08-a37c-49d0-a072-24db711da5ec Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*

History

04 Feb 2022, 18:02

Type Values Removed Values Added
CPE cpe:2.3:a:wpmanageninja:ninja_tables:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CWE CWE-79
References (MISC) https://packetstormsecurity.com/files/164632/ - (MISC) https://packetstormsecurity.com/files/164632/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://wpscan.com/vulnerability/213d7c08-a37c-49d0-a072-24db711da5ec - (MISC) https://wpscan.com/vulnerability/213d7c08-a37c-49d0-a072-24db711da5ec - Exploit, Third Party Advisory

01 Feb 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-01 13:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-24900

Mitre link : CVE-2021-24900

CVE.ORG link : CVE-2021-24900


JSON object : View

Products Affected

wpmanageninja

  • ninja_tables
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')