A vulnerability was found in dd32 Debug Bar Plugin up to 0.8 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function render of the file panels/class-debug-bar-queries.php. The manipulation leads to cross site scripting. The attack can be launched remotely. Upgrading to version 0.8.1 is able to address this issue. The patch is named 0842af8f8a556bc3e39b9ef758173b0a8a9ccbfc. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222739.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-11T20:31:02.866Z

Updated: 2024-08-06T18:09:17.006Z

Reserved: 2023-03-10T16:45:18.279Z

Link: CVE-2013-10021

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-11T21:15:09.247

Modified: 2024-05-17T00:54:46.190

Link: CVE-2013-10021

cve-icon Redhat

No data.