The Funnel Builder for WordPress by FunnelKit – Customize WooCommerce Checkout Pages, Create Sales Funnels, Order Bumps & One Click Upsells plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘mimes’ parameter in all versions up to, and including, 3.3.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-06-29T04:33:27.901Z

Updated: 2024-08-01T21:03:10.981Z

Reserved: 2024-05-21T23:43:11.384Z

Link: CVE-2024-5192

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:10.981Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-29T05:15:02.633

Modified: 2024-08-01T16:59:49.620

Link: CVE-2024-5192

cve-icon Redhat

No data.