CVE-2021-24153

A Stored Cross-Site Scripting vulnerability was discovered in the Yoast SEO WordPress plugin before 3.4.1, which had built-in blacklist filters which were blacklisting Parenthesis as well as several functions such as alert but bypasses were found.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*

History

09 Apr 2021, 19:36

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://plugins.trac.wordpress.org/changeset/1466243/wordpress-seo - (MISC) https://plugins.trac.wordpress.org/changeset/1466243/wordpress-seo - Third Party Advisory
References (MISC) https://packetstormsecurity.com/files/138192/ - (MISC) https://packetstormsecurity.com/files/138192/ - Exploit, Third Party Advisory, VDB Entry
References (CONFIRM) https://wpscan.com/vulnerability/77810044-394d-4314-b9a1-20c7dca726dc - (CONFIRM) https://wpscan.com/vulnerability/77810044-394d-4314-b9a1-20c7dca726dc - Third Party Advisory
CPE cpe:2.3:a:yoast:yoast_seo:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

05 Apr 2021, 19:29

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-05 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24153

Mitre link : CVE-2021-24153

CVE.ORG link : CVE-2021-24153


JSON object : View

Products Affected

yoast

  • yoast_seo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')