CVE-2021-24127

Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:caseproof:thirstyaffiliates_affiliate_link_manager:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-03-18 15:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-24127

Mitre link : CVE-2021-24127

CVE.ORG link : CVE-2021-24127


JSON object : View

Products Affected

caseproof

  • thirstyaffiliates_affiliate_link_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')