About Author Box < 1.0.2 - Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24745
CVSS 6.4 (Medium)
Publicly Published October 26, 2021
Last Updated December 5, 2022
Researcher Francesco Carlucci

Description

The About Author Box WordPress plugin before 1.0.2 does not sanitise and escape the Social Profiles field values before outputting them in attributes, which could allow user with a role as low as contributor to perform Cross-Site Scripting attacks.

References

Share

1 affected software package

Software Type Plugin
Software Slug about-author-box (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.0.2, or a newer patched version
Affected Version
  • < 1.0.2
Patched Version
  • 1.0.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation