RSS   Podatności dla 'Sharebar'   RSS

2022-07-11
 
CVE-2022-1626

CWE-352
 

 
The Sharebar WordPress plugin through 1.4.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and also lead to Stored Cross-Site Scripting issue due to the lack of sanitisation and escaping in some of them

 


Copyright 2024, cxsecurity.com

 

Back to Top