KN Fix Your Title <= 1.0.1 - Stored Cross-Site Scripting

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24547
CVSS 5.4 (Medium)
Publicly Published July 20, 2021
Last Updated July 12, 2022
Researcher Aakash Choudhary

Description

The KN Fix Your Title WordPress plugin through 1.0.1 was vulnerable to Authenticated Stored XSS in the separator field.

References

Share

Vulnerability Details for KN Fix Your Title

Software Type Plugin
Software Slug kn-fix-your (view on wordpress.org)
Patched? No
Remediation No known patch available. Please review the vulnerability's details in depth and employ mitigations based on your organization's risk tolerance. It may be best to uninstall the affected software and find a replacement.
Affected Version
  • <= 1.0.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation