CVE-2021-24974

The Product Feed PRO for WooCommerce WordPress plugin before 11.0.7 does not have authorisation and CSRF check in some of its AJAX actions, allowing any authenticated users to call then, which could lead to Stored Cross-Site Scripting issue (which will be triggered in the admin dashboard) due to the lack of escaping.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:adtribes:product_feed_pro_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-01-24 08:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-24974

Mitre link : CVE-2021-24974

CVE.ORG link : CVE-2021-24974


JSON object : View

Products Affected

adtribes

  • product_feed_pro_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')