Yoast SEO <= 3.4.0 - Authenticated Stored Cross-Site Scripting

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24153
CVSS 5.4 (Medium)
Publicly Published August 2, 2016
Last Updated January 22, 2024
Researcher Hammad Shamsi

Description

A Stored Cross-Site Scripting vulnerability was discovered in the Yoast SEO WordPress plugin before 3.4.1, which had built-in blacklist filters which were blacklisting parentheses as well as several functions such as alert, but bypasses were found.

References

Share

1 affected software package

Software Type Plugin
Software Slug wordpress-seo (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.4.1, or a newer patched version
Affected Version
  • < 3.4.1
Patched Version
  • 3.4.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation