Vulnerability: Stored XSS via CSRF Attack in lasTunes WordPress Plugin

Vulnerability: Stored XSS via CSRF Attack in lasTunes WordPress Plugin

CVE-2023-6499 · Severity

The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

Learn more about our Wordpress Pen Testing.