Vulnerabilities > Yuzopro

DATE CVE VULNERABILITY TITLE RISK
2019-05-09 CVE-2019-11869 Cross-site Scripting vulnerability in Yuzopro Yuzo 5.12.94
The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page).
network
yuzopro CWE-79
4.3