CVE-2018-19564

CVE-2018-19564

CVE-2018-19564 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Stored XSS was discovered in the Easy Testimonials plugin 3.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting.

Learn more about our Wordpress Pen Testing.