Reflected Cross-Site Scripting in myCred WordPress Plugin 1.7.8 and earlier

Reflected Cross-Site Scripting in myCred WordPress Plugin 1.7.8 and earlier

CVE-2017-20008 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The myCred WordPress plugin before 1.7.8 does not sanitise and escape the user parameter before outputting it back in the Points Log admin dashboard, leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.