• caglararli@hotmail.com
  • 05386281520

CVE-2023-7228 | illi Link Party Plugin up to 1.0 on WordPress cross site scripting

Çağlar Arlı      -    12 Views

CVE-2023-7228 | illi Link Party Plugin up to 1.0 on WordPress cross site scripting

A vulnerability classified as problematic was found in illi Link Party Plugin up to 1.0 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2023-7228. The attack can be launched remotely. There is no exploit available.