Cross-Site Scripting (XSS) Vulnerabilities in Shortcode Redirect Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerabilities in Shortcode Redirect Plugin for WordPress

CVE-2012-5325 · LOW Severity

AV:N/AC:H/AU:S/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the scr_do_redirect function in scr.php in the Shortcode Redirect plugin 1.0.01 and earlier for WordPress allow remote authenticated users with certain permissions to inject arbitrary web script or HTML via the (1) url or (2) sec attributes in a redirect tag.

Learn more about our Wordpress Pen Testing.