CVE-2020-29303

CVE-2020-29303

A cross-site scripting (XSS) vulnerability in the SabaiApp Directories Pro plugin 1.3.45 for WordPress allows remote attackers to inject arbitrary web script or HTML via a POST to /wp-admin/admin.php?page=drts/directories&q=%2F with _drts_form_build_id parameter containing the XSS payload and _t_ parameter set to an invalid or non-existent CSRF token.

Source: CVE-2020-29303

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다