When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is disabled
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-05-17T16:48:53

Updated: 2021-05-17T16:48:53

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24323

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-17T17:15:08.393

Modified: 2021-05-24T18:15:19.300


Link: CVE-2021-24323

JSON object: View

cve-icon Redhat Information

No data.

CWE