CVE-2022-1456

CVE-2022-1456

The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed

Source: CVE-2022-1456

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다