CVE-2019-25146

CVE-2019-25146

The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute whenever a victim accesses the page.

Source: CVE-2019-25146

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다