CVE-2019-12934

An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF, as demonstrated by an XSS payload in the hljs_additional_css parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-code-highlightjs_project:wp-code-highlightjs:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-07-20 00:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12934

Mitre link : CVE-2019-12934

CVE.ORG link : CVE-2019-12934


JSON object : View

Products Affected

wp-code-highlightjs_project

  • wp-code-highlightjs
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')