NA

CVE-2021-24870

Published: 16/01/2024 Updated: 19/01/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The WP Fastest Cache WordPress plugin prior to 0.9.5 is lacking a CSRF check in its wpfc_save_cdn_integration AJAX action, and does not sanitise and escape some the options available via the action, which could allow malicious users to make logged in high privilege users call it and set a Cross-Site Scripting payload

Vulnerable Product Search on Vulmon Subscribe to Product

wpfastestcache wp fastest cache