Reflected XSS Vulnerability in Broken Link Checker WordPress Plugin

Reflected XSS Vulnerability in Broken Link Checker WordPress Plugin

CVE-2019-16521 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The broken-link-checker plugin through 1.11.8 for WordPress (aka Broken Link Checker) is susceptible to Reflected XSS due to improper encoding and insertion of an HTTP GET parameter into HTML. The filter function on the page listing all detected broken links can be exploited by providing an XSS payload in the s_filter GET parameter in a filter_id=search request. NOTE: this is an end-of-life product.

Learn more about our Wordpress Pen Testing.