Cross-Site Scripting (XSS) Vulnerability in Wassup Plugin for WordPress (Versions prior to 1.9.1)

Cross-Site Scripting (XSS) Vulnerability in Wassup Plugin for WordPress (Versions prior to 1.9.1)

CVE-2016-10919 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The wassup plugin before 1.9.1 for WordPress has XSS via the Top stats widget or the wassupURI::add_siteurl method, a different vulnerability than CVE-2012-2633.

Learn more about our Wordpress Pen Testing.