RSS   Vulnerabilities for 'Wpematico rss feed fetcher'   RSS

2021-11-01
 
CVE-2021-24793

CWE-79
 

 
The WPeMatico RSS Feed Fetcher WordPress plugin before 2.6.12 does not escape the Feed URL added to a campaign before outputting it in an attribute, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

 


Copyright 2024, cxsecurity.com

 

Back to Top