The Leaflet Map WordPress plugin before 3.0.0 does not escape some shortcode attributes before they are used in JavaScript code or HTML, which could allow users with a role as low as Contributors to exploit stored XSS issues
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2021-08-02T10:32:11

Updated: 2021-08-02T10:32:11

Reserved: 2021-01-14T00:00:00


Link: CVE-2021-24468

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-02T11:15:09.990

Modified: 2021-08-10T18:30:37.210


Link: CVE-2021-24468

JSON object: View

cve-icon Redhat Information

No data.

CWE