CVE-2023-4289

CVE-2023-4289

The WP Matterport Shortcode WordPress plugin before 2.1.8 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

Source: CVE-2023-4289

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다