Description

WordPress Plugin Stylish Price List is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently upload arbitrary images. WordPress Plugin Stylish Price List version 6.9.0 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 6.9.1 or latest

References

Related Vulnerabilities