CVE-2021-25019

The SEO Plugin by Squirrly SEO WordPress plugin before 11.1.12 does not escape the type parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*

History

07 Jun 2023, 02:42

Type Values Removed Values Added
First Time Squirrly seo Plugin By Squirrly Seo
CPE cpe:2.3:a:squirrly:seo:*:*:*:*:*:wordpress:*:* cpe:2.3:a:squirrly:seo_plugin_by_squirrly_seo:*:*:*:*:*:wordpress:*:*

28 Mar 2022, 18:41

Type Values Removed Values Added
First Time Squirrly seo
Squirrly
CPE cpe:2.3:a:squirrly:seo:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/cea0ce4b-886a-47cc-8653-a297e9759d09 - (MISC) https://wpscan.com/vulnerability/cea0ce4b-886a-47cc-8653-a297e9759d09 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

21 Mar 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-21 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-25019

Mitre link : CVE-2021-25019

CVE.ORG link : CVE-2021-25019


JSON object : View

Products Affected

squirrly

  • seo_plugin_by_squirrly_seo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')