CVE

CVE-2023-5211

CVE-2023-5211

The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the ‘id’ parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability.

Source: CVE-2023-5211

Exit mobile version