CVE-2019-15858

CVE-2019-15858

admin/includes/class.import.snippet.php in the "Woody ad snippets" plugin before 2.2.5 for WordPress allows unauthenticated options import, as demonstrated by storing an XSS payload for remote code execution.

Source: CVE-2019-15858

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다