Stored XSS Vulnerability in Jibu Pro WordPress Plugin's Quiz Name Field

Stored XSS Vulnerability in Jibu Pro WordPress Plugin's Quiz Name Field

CVE-2018-17138 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

The Jibu Pro plugin through 1.7 for WordPress is prone to Stored XSS via the wp-content/plugins/jibu-pro/quiz_action.php name (aka Quiz Name) field.

Learn more about our Wordpress Pen Testing.