CVE-2019-15889

CVE-2019-15889

The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.

Source: CVE-2019-15889

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다