CVE-2019-11869

CVE-2019-11869

The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.

Source: CVE-2019-11869

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다