Cross-Site Request Forgery (CSRF) vulnerability leading to Cross-Site Scripting (XSS) in David Anderson Testimonial Slider plugin <= 1.3.1 on WordPress.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2022-11-07T00:00:00

Updated: 2022-11-08T00:00:00

Reserved: 2022-11-04T00:00:00


Link: CVE-2022-44741

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-08T19:15:18.937

Modified: 2022-11-09T13:47:04.757


Link: CVE-2022-44741

JSON object: View

cve-icon Redhat Information

No data.