Vulnerabilities > Sloth Logo Customizer Project

DATE CVE VULNERABILITY TITLE RISK
2023-05-08 CVE-2023-0603 Unspecified vulnerability in Sloth Logo Customizer Project Sloth Logo Customizer
The Sloth Logo Customizer WordPress plugin through 2.0.2 does not have CSRF check when updating its settings, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
network
low complexity
sloth-logo-customizer-project
8.8