CVE

CVE-2018-17138

CVE-2018-17138

The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field.

Source: CVE-2018-17138

Exit mobile version