RSS   Podatności dla 'User registration'   RSS

2021-10-04
 
CVE-2021-24654

CWE-79
 

 
The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site attacks when their profile is viewed

 

 >>> Vendor: Wpeverest 3 Produkty
Everest forms
User registration
Contact form


Copyright 2024, cxsecurity.com

 

Back to Top