We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-34417

WordPress Viet Nam Affiliate plugin <= 1.0.0 - Cross Site Scripting (XSS) vulnerability



AssignerPatchstack
Reserved2024-05-03
Published2024-05-09
Updated2024-08-02

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Toidicode.Com (thanhtaivtt) Viet Nam Affiliate allows Stored XSS.This issue affects Viet Nam Affiliate: from n/a through 1.0.0.



MEDIUM: 5.9CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Default status
unaffected

Any version
affected

Credits

Sharanabasappa (Patchstack Alliance) 0x4009652ed0

References

https://patchstack.com/database/vulnerability/viet-nam-affiliate/wordpress-viet-nam-affiliate-plugin-1-0-0-cross-site-scripting-xss-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-34417

nvd.nist.gov CVE-2024-34417

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.