• caglararli@hotmail.com
  • 05386281520

CVE-2024-9897 | StreamWeasels Twitch Integration Plugin up to 1.8.6 on WordPress Shortcode sw-twitch-embed cross site scripting

Çağlar Arlı      -    3 Views

CVE-2024-9897 | StreamWeasels Twitch Integration Plugin up to 1.8.6 on WordPress Shortcode sw-twitch-embed cross site scripting

A vulnerability classified as problematic was found in StreamWeasels Twitch Integration Plugin up to 1.8.6 on WordPress. Affected by this vulnerability is the function sw-twitch-embed of the component Shortcode Handler. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-9897. The attack can be launched remotely. There is no exploit available.