CVE-2020-36656

CVE-2020-36656

The Spectra WordPress plugin before 1.15.0 does not sanitize user input as it reaches its style HTML attribute, allowing contributors to conduct stored XSS attacks via the plugin’s Gutenberg blocks.

Source: CVE-2020-36656

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다