CVE-2021-24879

CVE-2021-24879

The SupportCandy WordPress plugin before 2.2.7 does not have CSRF check in the wpsc_tickets AJAX action, nor has any sanitisation or escaping in some of the filter fields which could allow attackers to make a logged in user having access to the ticket lists dashboard set an arbitrary filter (stored in their cookies) with an XSS payload in it.

Source: CVE-2021-24879

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다