Unvalidated input and lack of output encoding in the Team Members WordPress plugin, versions before 5.0.4, lead to Cross-site scripting vulnerabilities allowing medium-privileged authenticated attacker (contributor+) to inject arbitrary web script or HTML via the 'Description/biography' of a member.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-03-18T14:57:48

Updated: 2021-03-18T14:57:48

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24128

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-03-18T15:15:14.057

Modified: 2021-03-25T02:09:47.943


Link: CVE-2021-24128

JSON object: View

cve-icon Redhat Information

No data.

CWE