The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-09T21:24:59

Updated: 2019-05-13T17:52:36

Reserved: 2019-05-09T00:00:00


Link: CVE-2019-11869

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-05-09T23:29:00.247

Modified: 2019-05-13T18:29:05.077


Link: CVE-2019-11869

JSON object: View

cve-icon Redhat Information

No data.

CWE