Arbitrary Web Script Injection in Church_Admin Plugin for WordPress

Arbitrary Web Script Injection in Church_Admin Plugin for WordPress

CVE-2015-4127 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the church_admin plugin before 0.810 for WordPress allows remote attackers to inject arbitrary web script or HTML via the address parameter, as demonstrated by a request to index.php/2015/05/21/church_admin-registration-form/.

Learn more about our Wordpress Pen Testing.