CVE-2020-13644

An issue was discovered in the Accordion plugin before 2.2.9 for WordPress. The unprotected AJAX wp_ajax_accordions_ajax_import_json action allowed any authenticated user with Subscriber or higher permissions the ability to import a new accordion and inject malicious JavaScript as part of the accordion.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pickplugins:accordion:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-05-28 04:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-13644

Mitre link : CVE-2020-13644

CVE.ORG link : CVE-2020-13644


JSON object : View

Products Affected

pickplugins

  • accordion
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')