{"id":7723,"date":"2021-10-18T19:23:07","date_gmt":"2021-10-19T02:23:07","guid":{"rendered":"https:\/\/webdev.securin.xyz\/?post_type=zerodays&p=7723"},"modified":"2023-02-22T13:51:52","modified_gmt":"2023-02-22T20:51:52","slug":"cve-2021-33850-stored-cross-site-scripting-in-wordpress-microsoft-clarity-plugin","status":"publish","type":"zerodays","link":"https:\/\/10.42.32.162\/zerodays\/cve-2021-33850-stored-cross-site-scripting-in-wordpress-microsoft-clarity-plugin\/","title":{"rendered":"CVE-2021-33850 – Stored Cross-Site Scripting in WordPress Microsoft Clarity Plugin"},"content":{"rendered":"

A Cross-Site Scripting vulnerability in Microsoft Clarity version 0.3 can cause arbitrary code to run in a user\u2019s browser while the browser is connected to a trusted website. The XSS payload executes whenever the user changes the clarity configuration in Microsoft Clarity version 0.3 stored on the configuring project ID page.<\/p>\n","protected":false},"featured_media":13566,"parent":0,"menu_order":0,"template":"","meta":{"content-type":""},"acf":[],"aioseo_notices":[],"_links":{"self":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7723"}],"collection":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays"}],"about":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/types\/zerodays"}],"version-history":[{"count":7,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7723\/revisions"}],"predecessor-version":[{"id":14835,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/zerodays\/7723\/revisions\/14835"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media\/13566"}],"wp:attachment":[{"href":"https:\/\/10.42.32.162\/wp-json\/wp\/v2\/media?parent=7723"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}