The tab parameter of the settings page of the 404 SEO Redirection WordPress plugin through 1.3 is vulnerable to a reflected Cross-Site Scripting (XSS) issue as user input is not properly sanitised or escaped before being output in an attribute.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-05-17T16:48:54

Updated: 2021-05-17T16:48:54

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24325

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-17T17:15:08.467

Modified: 2021-05-24T15:31:23.537


Link: CVE-2021-24325

JSON object: View

cve-icon Redhat Information

No data.

CWE