CVE-2021-39341

The OptinMonster WordPress plugin is vulnerable to sensitive information disclosure and unauthorized setting updates due to insufficient authorization validation via the logged_in_or_has_api_key function in the ~/OMAPI/RestApi.php file that can used to exploit inject malicious web scripts on sites with the plugin installed. This affects versions up to, and including, 2.6.4.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:optinmonster:optinmonster:*:*:*:*:*:wordpress:*:*

Information

Published : 2021-11-01 14:15

Updated : 2022-08-05 04:03


NVD link : CVE-2021-39341

Mitre link : CVE-2021-39341


JSON object : View

CWE
CWE-863

Incorrect Authorization

Advertisement

dedicated server usa

Products Affected

optinmonster

  • optinmonster