CSRF and XSS Vulnerability in Crony Cronjob Manager Plugin for WordPress

CSRF and XSS Vulnerability in Crony Cronjob Manager Plugin for WordPress

CVE-2017-14530 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

WP_Admin_UI in the Crony Cronjob Manager plugin before 0.4.7 for WordPress has CSRF via the name parameter in an action=manage&do=create operation, as demonstrated by inserting XSS sequences.

Learn more about our Wordpress Pen Testing.