Lucene search

K
cvelistCSWCVELIST:CVE-2021-33852
HistoryMar 09, 2022 - 4:54 p.m.

CVE-2021-33852

2022-03-0916:54:43
CWE-79
CSW
www.cve.org
1

0.001 Low

EPSS

Percentile

25.0%

A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user’s browser and can use an application as the vehicle for the attack. The XSS payload given in the “Duplicate Title” text box executes whenever the user opens the Settings Page of the Post Duplicator Plugin or the application root page after duplicating any of the existing posts.

CNA Affected

[
  {
    "product": "WordPress Post Duplicator Plugin",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Version 2.23"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

25.0%