CVE

CVE-2024-6927

Severity:
MEDIUM
Type:
Unavailable / Other
Publication date:
29/08/2024
Last modified:
29/08/2024

Description

The Viral Signup WordPress plugin through 2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)