CVE-2021-24323

When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is disabled
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-05-17 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24323

Mitre link : CVE-2021-24323

CVE.ORG link : CVE-2021-24323


JSON object : View

Products Affected

woocommerce

  • woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')