CVE-2021-24421

The WP JobSearch WordPress plugin before 1.7.4 did not sanitise or escape multiple of its parameters from the my-resume page before outputting them in the page, allowing low privilege users to use JavaScript payloads in them and leading to a Stored Cross-Site Scripting issue
Configurations

Configuration 1 (hide)

cpe:2.3:a:eyecix:jobsearch_wp_job_board:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
References
  • {'url': 'https://m0ze.ru/vulnerability/[2021-05-19]-[WordPress]-[CWE-79]-WP-JobSearch-WordPress-Plugin-v1.7.3.txt', 'name': 'https://m0ze.ru/vulnerability/[2021-05-19]-[WordPress]-[CWE-79]-WP-JobSearch-WordPress-Plugin-v1.7.3.txt', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://m0ze.ru/vulnerability/%5B2021-05-19%5D-%5BWordPress%5D-%5BCWE-79%5D-WP-JobSearch-WordPress-Plugin-v1.7.3.txt -

Information

Published : 2021-07-12 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24421

Mitre link : CVE-2021-24421

CVE.ORG link : CVE-2021-24421


JSON object : View

Products Affected

eyecix

  • jobsearch_wp_job_board
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')