XSS Vulnerability in wp-polls Plugin for WordPress (Version < 2.73.1) via Poll Bar Option

XSS Vulnerability in wp-polls Plugin for WordPress (Version < 2.73.1) via Poll Bar Option

CVE-2016-10936 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The wp-polls plugin before 2.73.1 for WordPress has XSS via the Poll bar option.

Learn more about our Wordpress Pen Testing.