CVE-2022-2148

CVE-2022-2148

The LinkedIn Company Updates WordPress plugin through 1.5.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Source: CVE-2022-2148

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다