4.3
CVSSv2

CVE-2021-24287

Published: 14/05/2021 Updated: 18/10/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin prior to 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mooveagency select all categories and taxonomies\\, change checkbox to radio buttons