CVE-2021-24702

The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

History

21 Oct 2021, 19:49

Type Values Removed Values Added
CPE cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 4.8
References (MISC) https://wpscan.com/vulnerability/30635cc9-4415-48bb-9c67-ea670ea1b942 - (MISC) https://wpscan.com/vulnerability/30635cc9-4415-48bb-9c67-ea670ea1b942 - Exploit, Third Party Advisory

18 Oct 2021, 14:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-18 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24702

Mitre link : CVE-2021-24702

CVE.ORG link : CVE-2021-24702


JSON object : View

Products Affected

thimpress

  • learnpress
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')