diff --git a/cves/2019/CVE-2019-16525.yaml b/cves/2019/CVE-2019-16525.yaml index 23b3cdac75..3ff0907f88 100644 --- a/cves/2019/CVE-2019-16525.yaml +++ b/cves/2019/CVE-2019-16525.yaml @@ -4,6 +4,7 @@ info: name: Wordpress Plugin Checklist <= 1.1.5 - Reflected Cross-Site Scripting (XSS) author: daffainfo severity: medium + description: An XSS issue was discovered in the checklist plugin before 1.1.9 for WordPress. The fill parameter is not correctly filtered in the checklist-icon.php file, and it is possible to inject JavaScript code. reference: https://nvd.nist.gov/vuln/detail/CVE-2019-16525 tags: cve,cve2019,wordpress,xss,wp-plugin