Cross-Site Scripting (XSS) Vulnerability in UserPro WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in UserPro WordPress Plugin

CVE-2018-16285 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The UserPro plugin through 4.9.23 for WordPress allows XSS via the shortcode parameter in a userpro_shortcode_template action to wp-admin/admin-ajax.php.

Learn more about our Wordpress Pen Testing.