Arbitrary Web Script Injection Vulnerability in Event Espresso Core Plugin for WordPress

Arbitrary Web Script Injection Vulnerability in Event Espresso Core Plugin for WordPress

CVE-2020-26153 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.

Learn more about our Wordpress Pen Testing.