RSS   Podatności dla 'YUZO'   RSS

2019-05-09
 
CVE-2019-11869

CWE-79
 

 
The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.

 


Copyright 2024, cxsecurity.com

 

Back to Top