NA

CVE-2023-0589

Published: 27/03/2023 Updated: 07/11/2023
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The WP Image Carousel WordPress plugin up to and including 1.0.2 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.

Vulnerable Product Search on Vulmon Subscribe to Product

wp image carousel project wp image carousel