NA

CVE-2024-0905

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

The Fancy Product Designer WordPress plugin prior to 6.1.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against unauthenticated and admin-level users