CVE-2024-7599 - WordPress Advanced Sermons Stored Cross-Site Scripting Vulnerability

1 month ago 12
ARTICLE AD BOX
CVE ID : CVE-2024-7599
Published : Sept. 6, 2024, 2:15 p.m. | 24 minutes ago
Description : The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article