CVE-2020-13644

An issue was discovered in the Accordion plugin before 2.2.9 for WordPress. The unprotected AJAX wp_ajax_accordions_ajax_import_json action allowed any authenticated user with Subscriber or higher permissions the ability to import a new accordion and inject malicious JavaScript as part of the accordion.
References
Configurations

Configuration 1

cpe:2.3:a:pickplugins:accordion:*:*:*:*:*:wordpress:*:*

Information

Published : 2020-05-28 04:15

Updated : 2020-05-28 08:11


NVD link : CVE-2020-13644

Mitre link : CVE-2020-13644

Products Affected
CWE