CVE Vulnerabilities

CVE-2024-1572

Published: May 02, 2024 | Modified: May 02, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The WP ULike plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugins wp_ulike shortcode in all versions up to, and including, 4.6.9 due to insufficient input sanitization and output escaping on the user supplied wrapper_class attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References