NA

CVE-2024-3058

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

The ENL Newsletter WordPress plugin up to and including 1.0.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow malicious users to make logged in admin add Stored XSS payloads via a CSRF attack