Filtered by vendor Wp-code-highlightjs Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-12934 1 Wp-code-highlightjs Project 1 Wp-code-highlightjs 2024-08-04 N/A
An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF, as demonstrated by an XSS payload in the hljs_additional_css parameter.