Vulnerability CVE-2024-0905


Published: 2024-04-26

Description:
The Fancy Product Designer WordPress plugin before 6.1.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against unauthenticated and admin-level users

 References:
https://wpscan.com/vulnerability/3b9eba0d-29aa-47e4-b17f-4cf4bbf8b690/

Copyright 2024, cxsecurity.com

 

Back to Top