RSS   Vulnerabilities for
'Thirstyaffiliates affiliate link manager'
   RSS

2021-03-18
 
CVE-2021-24127

CWE-79
 

 
Unvalidated input and lack of output encoding in the ThirstyAffiliates Affiliate Link Manager WordPress plugin, versions before 3.9.3, was vulnerable to authenticated Stored Cross-Site Scripting (XSS), which could lead to privilege escalation.

 

 >>> Vendor: Caseproof 2 Products
Pretty link
Thirstyaffiliates affiliate link manager


Copyright 2024, cxsecurity.com

 

Back to Top