{"id":7708,"date":"2021-12-02T19:01:50","date_gmt":"2021-12-03T02:01:50","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7708"},"modified":"2023-02-22T13:44:51","modified_gmt":"2023-02-22T20:44:51","slug":"cve-2021-33852-stored-cross-site-scripting-in-wordpress-post-duplicator-plugin-2-23","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2021-33852-stored-cross-site-scripting-in-wordpress-post-duplicator-plugin-2-23\/","title":{"rendered":"CVE-2021-33852-Stored Cross – Site Scripting in WordPress (Post Duplicator Plugin – 2.23)"},"content":{"rendered":"

A cross-site scripting (XSS) attack can cause arbitrary code (javascript) to run in a user\u2019s browser while the browser is connected to a trusted website. The application targets your application\u2019s users and not the application itself, but it uses your application as the vehicle for the attack. The XSS payload executes whenever the user opens the Settings Page of the Post Duplicator Plugin or the application root page after duplicating any of the existing posts.<\/p>\n","protected":false},"featured_media":7705,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7708"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":14,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7708\/revisions"}],"predecessor-version":[{"id":14826,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7708\/revisions\/14826"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/7705"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7708"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}