• caglararli@hotmail.com
  • 05386281520

CVE-2024-49282 | dFactory Responsive Lightbox Plugin up to 2.4.8 on WordPress cross site scripting

Çağlar Arlı      -    19 Views

CVE-2024-49282 | dFactory Responsive Lightbox Plugin up to 2.4.8 on WordPress cross site scripting

A vulnerability has been found in dFactory Responsive Lightbox Plugin up to 2.4.8 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-49282. The attack can be launched remotely. There is no exploit available.