CVE-2021-24454

CVE-2021-24454

In the YOP Poll WordPress plugin before 6.2.8, when a pool is created with the options "Allow other answers", "Display other answers in the result list" and "Show results", it can lead to Stored Cross-Site Scripting issues as the ‘Other’ answer is not sanitised before being output in the page. The execution of the XSS payload depends on the ‘Show results’ option selected, which could be before or after sending the vote for example.

Source: CVE-2021-24454

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다