The Simple Behance Portfolio WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the `dark` parameter in the ~/titan-framework/iframe-font-preview.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 0.2.
History

Mon, 16 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
Title Simple Behance Portfolio <= 0.2 Reflected Cross-Site Scripting Simple Behance Portfolio <= 0.2 Reflected Cross-Site Scripting

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2021-08-16T18:22:26.249601Z

Updated: 2024-09-16T20:12:23.818Z

Reserved: 2021-06-10T00:00:00

Link: CVE-2021-34649

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-16T19:15:14.627

Modified: 2021-08-23T20:13:42.750

Link: CVE-2021-34649

cve-icon Redhat

No data.