CVE-2024-7878 - "WP ULike WordPress Plugin Stored Cross-Site Scripting Vulnerability"

3 weeks ago 16
ARTICLE AD BOX
CVE ID : CVE-2024-7878
Published : Sept. 25, 2024, 6:15 a.m. | 24 minutes ago
Description : The WP ULike WordPress plugin before 4.7.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article