NA

CVE-2024-0902

Published: 15/04/2024 Updated: 15/04/2024

Vulnerability Summary

The Fancy Product Designer WordPress plugin prior to 6.1.81 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)