CVE-2021-24509

The Page View Count WordPress plugin before 2.4.9 does not escape the postid parameter of pvc_stats shortcode, allowing users with a role as low as Contributor to perform Stored XSS attacks. A post made by a contributor would still have to be approved by an admin to have the XSS triggered in the frontend, however, higher privilege users, such as editor could exploit this without the need of approval, and even when the blog disallows the unfiltered_html capability.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:a3rev:page_view_count:*:*:*:*:*:wordpress:*:*

Information

Published : 2021-08-09 03:15

Updated : 2021-08-17 09:40


NVD link : CVE-2021-24509

Mitre link : CVE-2021-24509


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

a3rev

  • page_view_count