Filtered by vendor Outtolunchproductions Subscriptions
Filtered by product Simple Headline Rotator Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7860 2 Outtolunchproductions, Simple Headline Rotator 2 Simple Headline Rotator, Simple Headline Rotator 2024-09-27 6.1 Medium
The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.