CVE-2021-38349

CVE-2021-38349

The Integration of Moneybird for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the error_description parameter found in the ~/templates/wcmb-admin.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.1.1.

Source: CVE-2021-38349

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다