CVE-2019-14470

CVE-2019-14470

cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description parameter.

Source: CVE-2019-14470

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다