RSS   Vulnerabilities for 'Stylish cost calculator'   RSS

2021-11-29
 
CVE-2021-24822

CWE-79
 

 
The Stylish Cost Calculator WordPress plugin before 7.0.4 does not have any authorisation and CSRF checks on some of its AJAX actions (available to authenticated users), which could allow any authenticated users, such as subscriber to call them, and perform Stored Cross-Site Scripting attacks against logged in admin, as well as frontend users due to the lack of sanitisation and escaping in some parameters

 


Copyright 2024, cxsecurity.com

 

Back to Top