Arbitrary Script Injection in Web-Dorado Instagram Feed WD Plugin

Arbitrary Script Injection in Web-Dorado Instagram Feed WD Plugin

CVE-2018-10300 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in an Instagram profile's bio.

Learn more about our Wordpress Pen Testing.