1 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The LinkedIn Company Updates WordPress plugin through 1.5.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. El plugin LinkedIn Company Updates de WordPress versiones hasta 1.5.3, no sanea ni escapa de su configuración, lo que permite a usuarios con altos privilegios, como el administrador, llevar a cabo ataques de tipo Cross-Site Scripting incluso cuando la capacidad unfiltered_html no está permitida • https://wpscan.com/vulnerability/92214311-da6d-49a8-95c9-86f47635264f • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •