CVE-2023-3933

CVE-2023-3933

The Your Journey theme for WordPress is vulnerable to Reflected Cross-Site Scripting via prototype pollution in versions up to, and including, 1.9.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

Source: CVE-2023-3933

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다