CVE

CVE-2018-16285

CVE-2018-16285

The UserPro plugin through 4.9.23 for WordPress allows XSS via the shortcode parameter in a userpro_shortcode_template action to wp-admin/admin-ajax.php.

Source: CVE-2018-16285

Exit mobile version