CVE-2023-1596

CVE-2023-1596

The tagDiv Composer WordPress plugin before 4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Source: CVE-2023-1596

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다