CVE

CVE-2020-15020

CVE-2020-15020

An issue was discovered in the Elementor plugin through 2.9.13 for WordPress. An authenticated attacker can achieve stored XSS via the Name Your Template field.

Source: CVE-2020-15020

Exit mobile version