CVE-2023-0603

CVE-2023-0603

The Sloth Logo Customizer WordPress plugin through 2.0.2 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Source: CVE-2023-0603

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다