Stored Cross-Site Scripting Vulnerability in DELUCKS SEO Plugin for WordPress

Stored Cross-Site Scripting Vulnerability in DELUCKS SEO Plugin for WordPress

CVE-2019-25146 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The DELUCKS SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the saveSettings() function that had no capability checks in versions up to, and including, 2.1.7 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute whenever a victim accesses the page.

Learn more about our Wordpress Pen Testing.