CVE-2020-6753

The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS on multiple pages, a different issue than CVE-2020-5392.
Configurations

Configuration 1 (hide)

cpe:2.3:a:auth0:login_by_auth0:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-04-01 13:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-6753

Mitre link : CVE-2020-6753

CVE.ORG link : CVE-2020-6753


JSON object : View

Products Affected

auth0

  • login_by_auth0
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')