CVE-2020-13865

CVE-2020-13865

The Elementor Page Builder plugin before 2.9.9 for WordPress suffers from multiple stored XSS vulnerabilities. An author user can create posts that result in stored XSS vulnerabilities, by using a crafted link in the custom URL or by applying custom attributes.

Source: CVE-2020-13865

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다