Jetpack Carousel Module in WordPress Plugin Allows Leakage of Non-Published Page/Post Comments

Jetpack Carousel Module in WordPress Plugin Allows Leakage of Non-Published Page/Post Comments

CVE-2021-24374 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a "carousel" type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.

Learn more about our Wordpress Pen Testing.