Filtered by vendor Wpcodeus Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-7599 1 Wpcodeus 1 Advanced Sermons 2024-09-26 6.4 Medium
The Advanced Sermons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘sermon_video_embed’ parameter in all versions up to, and including, 3.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.