CVE-2021-24822

The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, as well as frontend users due to the lack of sanitisation and escaping in some parameters
References
Configurations

Configuration 1

cpe:2.3:a:stylishcostcalculator:stylish_cost_calculator:*:*:*:*:*:wordpress:*:*

Information

Published : 2021-11-29 09:15

Updated : 2022-11-09 09:51


NVD link : CVE-2021-24822

Mitre link : CVE-2021-24822

Products Affected
No products.