CVE-2021-24287

CVE-2021-24287

The settings page of the Select All Categories and Taxonomies, Change Checkbox to Radio Buttons WordPress plugin before 1.3.2 did not properly sanitise the tab parameter before outputting it back, leading to a reflected Cross-Site Scripting issue

Source: CVE-2021-24287

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다