CVE-2018-19564

Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting.
References
Link Resource
https://www.exploit-db.com/exploits/45900/ Exploit VDB Entry
Configurations

Configuration 1

cpe:2.3:a:goldplugins:easy_testimonials:3.2:*:*:*:*:wordpress:*:*

Information

Published : 2018-11-26 06:29

Updated : 2018-12-18 05:37


NVD link : CVE-2018-19564

Mitre link : CVE-2018-19564

Products Affected
No products.
CWE