CVE-2024-3752

May 6, 2024, 12:44 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Crelly Slider WordPress plugin

  • through 1.4.5

Source

contact@wpscan.com

Tags

CVE-2024-3752 details

Published : May 6, 2024, 6:15 a.m.
Last Modified : May 6, 2024, 12:44 p.m.

Description

The Crelly Slider WordPress plugin through 1.4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.