CVE-2021-24531

The Charitable – Donation Plugin WordPress plugin before 1.6.51 is affected by an authenticated stored cross-site scripting vulnerability which was found in the add donation feature.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpcharitable:charitable:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
Summary The Charitable – Donation Plugin WordPress plugin before 1.6.51 is affected by an authenticated stored cross-site scripting vulnerability which was found in the add donation feature. The Charitable – Donation Plugin WordPress plugin before 1.6.51 is affected by an authenticated stored cross-site scripting vulnerability which was found in the add donation feature.

Information

Published : 2021-08-23 12:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24531

Mitre link : CVE-2021-24531

CVE.ORG link : CVE-2021-24531


JSON object : View

Products Affected

wpcharitable

  • charitable
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')