CVE-2021-24304

The Newsmag WordPress theme before 5.0 does not sanitise the td_block_id parameter in its td_ajax_block AJAX action, leading to an unauthenticated Reflected Cross-site Scripting (XSS) vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tagdiv:newsmag:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-08-09 10:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24304

Mitre link : CVE-2021-24304

CVE.ORG link : CVE-2021-24304


JSON object : View

Products Affected

tagdiv

  • newsmag
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')