The Affiliates Manager WordPress plugin before 2.9.0 does not validate, sanitise and escape the IP address of requests logged by the click tracking feature, allowing unauthenticated attackers to perform Cross-Site Scripting attacks against admin viewing the tracked requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-01-24T08:01:25

Updated: 2024-08-03T19:56:09.889Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-25078

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-24T08:15:09.837

Modified: 2022-01-28T16:26:28.670

Link: CVE-2021-25078

cve-icon Redhat

No data.