An issue was discovered in the wp-code-highlightjs plugin through 0.6.2 for WordPress. wp-admin/options-general.php?page=wp-code-highlight-js allows CSRF, as demonstrated by an XSS payload in the hljs_additional_css parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-19T23:47:55

Updated: 2024-08-04T23:32:55.603Z

Reserved: 2019-06-23T00:00:00

Link: CVE-2019-12934

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-20T00:15:11.477

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-12934

cve-icon Redhat

No data.