CSRF Vulnerability in Sloth Logo Customizer WordPress Plugin

CSRF Vulnerability in Sloth Logo Customizer WordPress Plugin

CVE-2023-0603 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The Sloth Logo Customizer WordPress plugin through 2.0.2 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Learn more about our Wordpress Pen Testing.