CVE-2021-39341

The OptinMonster WordPress plugin is vulnerable to sensitive information disclosure and unauthorized setting updates due to insufficient authorization validation via the logged_in_or_has_api_key function in the ~/OMAPI/RestApi.php file that can used to exploit inject malicious web scripts on sites with the plugin installed. This affects versions up to, and including, 2.6.4.
Configurations

Configuration 1 (hide)

cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2021-11-01 21:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-39341

Mitre link : CVE-2021-39341

CVE.ORG link : CVE-2021-39341


JSON object : View

Products Affected

optinmonster

  • optinmonster
CWE
CWE-863

Incorrect Authorization

CWE-285

Improper Authorization

CWE-319

Cleartext Transmission of Sensitive Information