Vulnerability CVE-2024-3058


Published: 2024-04-26

Description:
The ENL Newsletter WordPress plugin through 1.0.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

 References:
https://wpscan.com/vulnerability/fc33c79d-ad24-4d55-973a-25280995a2ab/

Copyright 2024, cxsecurity.com

 

Back to Top