The YOP Poll WordPress plugin before 6.3.1 is affected by a stored Cross-Site Scripting vulnerability, which exists in the Admin preview module where a user with a role as low as author is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of question and answer text parameters in Create Poll module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-11-17T10:15:46

Updated: 2024-08-03T19:42:17.229Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24833

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-17T11:15:08.103

Modified: 2021-11-18T20:37:16.647

Link: CVE-2021-24833

cve-icon Redhat

No data.