RSS   Vulnerabilities for 'Jibu pro'   RSS

2018-09-17
 
CVE-2018-17138

CWE-79
 

 
The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field.

 


Copyright 2024, cxsecurity.com

 

Back to Top