CVE-2021-24245

The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-05-06 13:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24245

Mitre link : CVE-2021-24245

CVE.ORG link : CVE-2021-24245


JSON object : View

Products Affected

trumani

  • stop_spammers
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')