The Thumbnail carousel slider WordPress plugin before 1.1.10 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting vulnerability which could be used against high privilege users such as admin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-05-15T12:15:33.297Z

Updated: 2024-08-02T06:05:26.821Z

Reserved: 2023-04-06T18:20:57.534Z

Link: CVE-2023-1915

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-15T13:15:10.650

Modified: 2023-11-07T04:05:21.807

Link: CVE-2023-1915

cve-icon Redhat

No data.