XSS Vulnerability in Pretty-Link WordPress Plugin 1.5.2

XSS Vulnerability in Pretty-Link WordPress Plugin 1.5.2

CVE-2011-4595 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Pretty-Link WordPress plugin 1.5.2 has XSS

Learn more about our Wordpress Pen Testing.