CVE-2021-24331

CVE-2021-24331

The Smooth Scroll Page Up/Down Buttons WordPress plugin before 1.4 did not properly sanitise and validate its settings, such as psb_distance, psb_buttonsize, psb_speed, only validating them client side. This could allow high privilege users (such as admin) to set XSS payloads in them

Source: CVE-2021-24331

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다