CVE-2021-24323

CVE-2021-24323

When taxes are enabled, the "Additional tax classes" field was not properly sanitised or escaped before being output back in the admin dashboard, allowing high privilege users such as admin to use XSS payloads even when the unfiltered_html is disabled

Source: CVE-2021-24323

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다