The 2TypoFR WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.11.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-08-13T00:00:00

Updated: 2021-08-16T18:22:34

Reserved: 2021-06-10T00:00:00


Link: CVE-2021-34657

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-16T19:15:15.157

Modified: 2021-08-23T21:15:35.397


Link: CVE-2021-34657

JSON object: View

cve-icon Redhat Information

No data.

CWE