CVE-2024-7860 - WordPress Simple Headline Rotator Stored XSS CSRF Vulnerability

1 month ago 20
ARTICLE AD BOX
CVE ID : CVE-2024-7860
Published : Sept. 12, 2024, 6:15 a.m. | 24 minutes ago
Description : The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article