RSS   Podatności dla 'Wp learn manager'   RSS

2021-08-02
 
CVE-2021-24504

CWE-79
 

 
The WP LMS ??�??�?? Best WordPress LMS Plugin WordPress plugin through 1.1.2 does not properly sanitise or validate its User Field Titles, allowing XSS payload to be used in them. Furthermore, no CSRF and capability checks were in place, allowing such attack to be performed either via CSRF or as any user (including unauthenticated)

 


Copyright 2024, cxsecurity.com

 

Back to Top