Vulnerabilities (CVE)

Filtered by vendor Yuzopro Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11869 1 Yuzopro 1 Yuzo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.