CVE-2021-24680

The WP Travel Engine WordPress plugin before 5.3.1 does not escape the Description field in the Trip Destination/Activities/Trip Type and Pricing Category pages, allowing users with a role as low as editor to perform Stored Cross-Site Scripting attacks, even when the unfiltered_html capability is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wptravelengine:wp_travel_engine:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-01-03 13:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24680

Mitre link : CVE-2021-24680

CVE.ORG link : CVE-2021-24680


JSON object : View

Products Affected

wptravelengine

  • wp_travel_engine
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')