CVE

CVE-2019-15889

CVE-2019-15889

The download-manager plugin before 2.9.94 for WordPress has XSS via the category shortcode feature, as demonstrated by the orderby or search[publish_date] parameter.

Source: CVE-2019-15889

Exit mobile version