CVE-2023-0589

CVE-2023-0589

The WP Image Carousel WordPress plugin through 1.0.2 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.

Source: CVE-2023-0589

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다