top of page

Posts

[WordPress Leyka Plugin](versions 3.29.2 and older) Vulnerability

Updated: Mar 14, 2023



[WordPress Leyka Plugin](versions 3.29.2 and older) Vulnerability to Cross-Site Scripting (XSS)



Importance (CVSS3.0)

★★★★★★★☆☆☆ 7.1/ 10  - High


Details

A Cross-Site Scripting(XSS) vulnerability was discovered in WordPress Leyka Plugin.


This vulnerability may allow malicious attackers to inject fraudulent scripts such as redirect, ads, and other HTML payload. This may be executed when guests visit the website.


This vulnerability hasn’t been fixed yet.


Solutions

There is no patched version available.



Source





We provide information about critical vulnerabilities of WordPress for people who are using or are considering using Wordpress for their projects.








bottom of page