CVE-2021-24374

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.
Configurations

Configuration 1 (hide)

cpe:2.3:a:automattic:jetpack:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-06-21 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24374

Mitre link : CVE-2021-24374

CVE.ORG link : CVE-2021-24374


JSON object : View

Products Affected

automattic

  • jetpack
CWE
CWE-639

Authorization Bypass Through User-Controlled Key