A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user's browser and can use an application as the vehicle for the attack. The XSS payload given in the "Duplicate Title" text box executes whenever the user opens the Settings Page of the Post Duplicator Plugin or the application root page after duplicating any of the existing posts.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: CSW

Published: 2022-03-09T16:54:43

Updated: 2022-03-11T17:54:07

Reserved: 2021-06-04T00:00:00


Link: CVE-2021-33852

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-10T17:42:36.343

Modified: 2022-03-12T04:10:13.927


Link: CVE-2021-33852

JSON object: View

cve-icon Redhat Information

No data.

CWE