CVE-2020-36656

The Spectra WordPress plugin before 1.15.0 does not sanitize user input as it reaches its style HTML attribute, allowing contributors to conduct stored XSS attacks via the plugin's Gutenberg blocks.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2023-02-21 09:15

Updated : 2024-02-28 19:51


NVD link : CVE-2020-36656

Mitre link : CVE-2020-36656

CVE.ORG link : CVE-2020-36656


JSON object : View

Products Affected

brainstormforce

  • spectra
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')