Vulnerability CVE-2024-2310


Published: 2024-04-26

Description:
The WP Google Review Slider WordPress plugin before 13.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

 References:
https://wpscan.com/vulnerability/7a2c173c-19e3-4f48-b3af-14790b5b8e94/

Copyright 2024, cxsecurity.com

 

Back to Top