CVE-2021-24523

CVE-2021-24523

The Daily Prayer Time WordPress plugin before 2021.08.10 does not sanitise or escape some of its settings before outputting them in the page, leading to Authenticated Stored Cross-Site Scripting issues.

Source: CVE-2021-24523

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다