CVE-2019-20212

The CTHthemes CityBook before 2.3.4, TownHub before 1.0.6, and EasyBook before 1.2.2 themes for WordPress allow Persistent XSS via the chat widget/page message form.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cththemes:citybook:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:cththemes:easybook:*:*:*:*:*:wordpress:*:*
cpe:2.3:a:cththemes:townhub:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-01-13 18:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-20212

Mitre link : CVE-2019-20212

CVE.ORG link : CVE-2019-20212


JSON object : View

Products Affected

cththemes

  • townhub
  • easybook
  • citybook
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')