CVE-2021-34657

The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.
Configurations

Configuration 1 (hide)

cpe:2.3:a:typofr_project:typofr:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-08-16 19:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-34657

Mitre link : CVE-2021-34657

CVE.ORG link : CVE-2021-34657


JSON object : View

Products Affected

typofr_project

  • typofr
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')