The Notification WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/src/classes/Utils/Settings.php file which made it possible for attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 7.2.4. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-10-25T00:00:00

Updated: 2021-11-01T21:01:17

Reserved: 2021-08-20T00:00:00


Link: CVE-2021-39340

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-01T21:15:07.807

Modified: 2021-11-02T19:56:42.510


Link: CVE-2021-39340

JSON object: View

cve-icon Redhat Information

No data.

CWE