Multiple Stored XSS Vulnerabilities in Mondula Multi Step Form Plugin for WordPress

Multiple Stored XSS Vulnerabilities in Mondula Multi Step Form Plugin for WordPress

CVE-2018-14846 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The Mondula Multi Step Form plugin before 1.2.8 for WordPress has multiple stored XSS via wp-admin/admin-ajax.php.

Learn more about our Wordpress Pen Testing.