CVE-2021-25085

The WOOF WordPress plugin before 1.2.6.3 does not sanitise and escape the woof_redraw_elements before outputing back in an admin page, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pluginus:woocommerce_products_filter:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-02-01 13:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-25085

Mitre link : CVE-2021-25085

CVE.ORG link : CVE-2021-25085


JSON object : View

Products Affected

pluginus

  • woocommerce_products_filter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')