CVE-2021-24504

CVE-2021-24504

The WP LMS – Best WordPress LMS Plugin WordPress plugin through 1.1.2 does not properly sanitise or validate its User Field Titles, allowing XSS payload to be used in them. Furthermore, no CSRF and capability checks were in place, allowing such attack to be performed either via CSRF or as any user (including unauthenticated)

Source: CVE-2021-24504

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다