CVE-2021-24654

The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site attacks when their profile is viewed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpeverest:user_registration:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-10-04 12:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24654

Mitre link : CVE-2021-24654

CVE.ORG link : CVE-2021-24654


JSON object : View

Products Affected

wpeverest

  • user_registration
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')