[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-3058Date: (C)2024-04-26   (M)2024-04-29


The ENL Newsletter WordPress plugin through 1.0.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Reference:
https://wpscan.com/vulnerability/fc33c79d-ad24-4d55-973a-25280995a2ab/

© SecPod Technologies