CVE-2021-24987

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.30 does not sanitise and escape the urls parameter in its the_champ_sharing_count AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a Reflected Cross-Site Scripting issue.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:heateor:super_socializer:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-04-11 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-24987

Mitre link : CVE-2021-24987

CVE.ORG link : CVE-2021-24987


JSON object : View

Products Affected

heateor

  • super_socializer
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')