Customize Login Image <= 3.4 - Cross-Site Scripting

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-33851
CVSS 5.4 (Medium)
Publicly Published December 2, 2021
Last Updated January 22, 2024
Researcher Cyber Security Works Pvt. Ltd - Cyber Security Works Pvt. Ltd

Description

A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user's browser and can use an application as the vehicle for the attack. The XSS payload given in the "Custom logo link" executes whenever the user opens the Settings Page of the "Customize Login Image" Plugin.

References

Share

Vulnerability Details for Customize Login Image

Software Type Plugin
Software Slug customize-login-image (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.5, or a newer patched version
Affected Version
  • <= 3.4
Patched Version
  • 3.5

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation