CVE

CVE-2024-5192

Severidad:
MEDIA
Type:
No Disponible / Otro tipo
Fecha de publicación:
29/06/2024
Última modificación:
29/06/2024

Descripción

*** Pendiente de traducción *** The Funnel Builder for WordPress by FunnelKit – Customize WooCommerce Checkout Pages, Create Sales Funnels, Order Bumps & One Click Upsells plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mimes’ parameter in all versions up to, and including, 3.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.