The WOOF WordPress plugin before 1.2.6.3 does not sanitise and escape the woof_redraw_elements before outputing back in an admin page, leading to a Reflected Cross-Site Scripting
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-02-01T12:21:36

Updated: 2024-08-03T19:56:09.874Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-25085

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-01T13:15:09.307

Modified: 2022-02-04T18:00:20.050

Link: CVE-2021-25085

cve-icon Redhat

No data.