Lucene search

K

Daggerhartlab Security Vulnerabilities

cve
cve

CVE-2021-24214

The OpenID Connect Generic Client WordPress plugin 3.8.0 and 3.8.1 did not sanitise the login error when output back in the login form, leading to a reflected Cross-Site Scripting issue. This issue does not require authentication and can be exploited with the default configuration.

6.1CVSS

6.1AI Score

0.003EPSS

2021-05-06 01:15 PM
27