CVE-2022-23988

CVE-2022-23988

The WS Form LITE and Pro WordPress plugins before 1.8.176 do not sanitise and escape submitted form data, allowing unauthenticated attacker to submit XSS payloads which will get executed when a privileged user will view the related submission

Source: CVE-2022-23988

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다