Tutto

Popolare

CVE

Ultimo

Sicurezza

Ultimo
Spiacenti, nessun post trovato

CVE-2024-9703 | Arconix Shortcodes Plugin up to 2.1.12 on WordPress Shortcode cross site scripting

A vulnerability was found in Arconix Shortcodes Plugin up to 2.1.12 on WordPress. It has been rated as problematic. This issue affects some unknown processing of the component Shortcode Handler. The manipulation leads to cross site scripting. The identification of this vulnerability is CVE-2024-9703. The attack may be initiated remotely. There is no exploit...

Per saperne di più
Caricamento