Stored XSS Vulnerability in Elementor Plugin for WordPress

Stored XSS Vulnerability in Elementor Plugin for WordPress

CVE-2020-15020 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in the Elementor plugin through 2.9.13 for WordPress. An authenticated attacker can achieve stored XSS via the Name Your Template field.

Learn more about our Wordpress Pen Testing.