CVE-2018-17138

The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field.
References
Link Resource
https://www.exploit-db.com/exploits/45305/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:nickelpro:jibu_pro:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-09-17 06:29

Updated : 2018-11-08 07:17


NVD link : CVE-2018-17138

Mitre link : CVE-2018-17138

Products Affected
No products.
CWE