CVE-2023-3118

CVE-2023-3118

The Export All URLs WordPress plugin before 4.6 does not sanitise and escape a parameter before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Source: CVE-2023-3118

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다