logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2020-36656

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2020-36656

Description:
The Spectra WordPress plugin before 1.15.0 does not sanitize user input as it reaches its style HTML attribute, allowing contributors to conduct stored XSS attacks via the plugin's Gutenberg blocks.
Last updated date:
02/28/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/28/2023
Reference url to background

https://wpscan.com/vulnerability/10f7e892-7a91-4292-b03e-6ad75756488b

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy