Lucene search

K

Simple Headline Rotator Security Vulnerabilities

cve
cve

CVE-2024-7860

The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.

6.1CVSS

6AI Score

0.0005EPSS

2024-09-12 06:15 AM
24