CVE-2022-4714

CVE-2022-4714

The WP Dark Mode WordPress plugin before 4.0.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack

Source: CVE-2022-4714

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다