myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin <= 2.3.2 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-25015
CVSS 6.1 (Medium)
Publicly Published December 27, 2021
Last Updated October 27, 2022
Researcher Krzysztof Zając - CERT PL

Description

The myCred WordPress plugin before 2.4 does not sanitise and escape the search query before outputting it back in the history dashboard page, leading to a Reflected Cross-Site Scripting issue

References

Share

Vulnerability Details for myCred – Points, Rewards, Gamification, Ranks, Badges & Loyalty Plugin

Software Type Plugin
Software Slug mycred (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.4, or a newer patched version
Affected Version
  • <= 2.3.2
Patched Version
  • 2.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation