RSS   Podatności dla 'Linkedin company updates'   RSS

2022-07-17
 
CVE-2022-2148

CWE-79
 

 
The LinkedIn Company Updates WordPress plugin through 1.5.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

 


Copyright 2024, cxsecurity.com

 

Back to Top