BlogsMedia

NA – CVE-2021-24374 – The Jetpack Carousel module of the JetPack…

The Jetpack Carousel module of the JetPack WordPress plugin before 9.8 allows users to create a “carousel” type image gallery and allows users to comment on the images. A security vulnerability was found within the Jetpack Carousel module by nguyenhg_vcs that allowed the comments of non-published page/posts to be leaked.Latest news clusters for enRead More