CVE

CVE-2024-43935

Severity:
MEDIUM
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
29/08/2024
Last modified:
30/08/2024

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Delicious Delicious Recipes – WordPress Recipe Plugin allows Stored XSS.This issue affects Delicious Recipes – WordPress Recipe Plugin: from n/a through 1.6.7.