The Secure Copy Content Protection and Content Locking WordPress plugin before 4.0.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2024-07-11T06:00:04.534Z

Updated: 2024-08-01T21:33:05.210Z

Reserved: 2024-06-18T18:48:37.356Z

Link: CVE-2024-6138

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:05.210Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-11T06:15:03.083

Modified: 2024-07-12T16:54:53.997

Link: CVE-2024-6138

cve-icon Redhat

No data.