CVE-2024-6447 FULL <= 3.1.12 – Unauthenticated Stored Cross-Site Scripting via License Plan Parameter
Discription

The FULL – Cliente plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the license plan parameter in all versions up to, and including, 3.1.12 due to insufficient input sanitization and output escaping as well as missing authorization and capability checks on the related functions. This makes it possible for unauthenticated attackers to inject arbitrary web scripts that will execute whenever an administrative user accesses wp-admin…Read More

Back to Main

Subscribe for the latest news: