CVE-2019-11869

The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yuzopro:yuzo:5.12.94:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-05-09 23:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-11869

Mitre link : CVE-2019-11869

CVE.ORG link : CVE-2019-11869


JSON object : View

Products Affected

yuzopro

  • yuzo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')