The CM Popup Plugin for WordPress WordPress plugin before 1.6.6 does not sanitise and escape some of the campaign settings, which could allow high privilege users such as contributor to perform Stored Cross-Site Scripting attacks
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-07-22T06:00:01.790Z

Updated: 2024-08-01T20:55:10.410Z

Reserved: 2024-05-16T13:59:07.117Z

Link: CVE-2024-5004

cve-icon Vulnrichment

Updated: 2024-08-01T20:55:10.410Z

cve-icon NVD

Status : Modified

Published: 2024-07-22T06:15:02.423

Modified: 2024-08-01T13:59:37.913

Link: CVE-2024-5004

cve-icon Redhat

No data.