Lucene search

K
cvelistMitreCVELIST:CVE-2019-11869
HistoryMay 09, 2019 - 9:24 p.m.

CVE-2019-11869

2019-05-0921:24:59
mitre
www.cve.org

0.002 Low

EPSS

Percentile

55.4%

The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.

0.002 Low

EPSS

Percentile

55.4%

Related for CVELIST:CVE-2019-11869