Vulnerabilities > Outtolunchproductions

DATE CVE VULNERABILITY TITLE RISK
2024-09-12 CVE-2024-7860 Cross-site Scripting vulnerability in Outtolunchproductions Simple Headline Rotator
The Simple Headline Rotator WordPress plugin through 1.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack.
network
low complexity
outtolunchproductions CWE-79
6.1