Lucene search

K

Cloud Manager Security Vulnerabilities

cve
cve

CVE-2023-0421

The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.

6.1CVSS

6.2AI Score

0.001EPSS

2023-05-08 02:15 PM
47