Exploit for #VU52549 XML External Entity injection in WordPress


Published: 2021-05-24 | Updated: 2023-04-30

Vulnerability identifier: #VU52549

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-29447

CWE-ID: CWE-611

Exploitation vector: Network

Exploits in database: 6

Impact: Information disclosure and data manipulation

Vulnerable software:
WordPress
Web applications / CMS

Vendor: WordPress.ORG