CVE-2021-24541

The Wonder PDF Embed WordPress plugin before 1.7 does not escape parameters of its wonderplugin_pdf shortcode, which could allow users with a role as low as Contributor to perform Stored XSS attacks.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wonderplugin:wonder_pdf_embed:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-08-16 11:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-24541

Mitre link : CVE-2021-24541

CVE.ORG link : CVE-2021-24541


JSON object : View

Products Affected

wonderplugin

  • wonder_pdf_embed
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')