Lucene search

K

Wp-code-highlightjs Security Vulnerabilities

cve
cve

CVE-2019-12934

An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF, as demonstrated by an XSS payload in the hljs_additional_css...

8.8CVSS

8.3AI Score

0.008EPSS

2019-07-20 12:15 AM
208