RSS   Podatności dla 'Simple popup newsletter'   RSS

2021-08-16
 
CVE-2021-34658

CWE-79
 

 
The Simple Popup Newsletter WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/simple-popup-newsletter.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.4.7.

 


Copyright 2024, cxsecurity.com

 

Back to Top