NA

CVE-2024-3692

Published: 03/05/2024 Updated: 03/05/2024

Vulnerability Summary

The Gutenverse WordPress plugin prior to 1.9.1 does not validate the htmlTag option in various of its block before outputting it back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks