CVE-2021-24332

CVE-2021-24332

The Autoptimize WordPress plugin before 2.8.4 was missing proper escaping and sanitisation in some of its settings, allowing high privilege users to set XSS payloads in them, leading to stored Cross-Site Scripting issues

Source: CVE-2021-24332

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다