CVE

CVE-2024-5212

Severity:
MEDIUM
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
31/08/2024
Last modified:
31/08/2024

Description

The tagDiv Composer plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘envato_code[]’ parameter in all versions up to, and including, 5.0 due to insufficient input sanitization and output escaping within the on_ajax_register_forum_user function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.