The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-06-21T19:18:21

Updated: 2024-08-03T19:28:23.899Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24374

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-21T20:15:08.977

Modified: 2023-02-04T00:07:11.467

Link: CVE-2021-24374

cve-icon Redhat

No data.