Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/45900/ | Exploit VDB Entry Third Party Advisory |
Configurations
History
No history.
Information
Published : 2018-11-26 18:29
Updated : 2024-02-04 20:03
NVD link : CVE-2018-19564
Mitre link : CVE-2018-19564
CVE.ORG link : CVE-2018-19564
JSON object : View
Products Affected
goldplugins
- easy_testimonials
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')