Stored Cross-Site Scripting (XSS) Vulnerability in Post Grid Plugin for WordPress

Stored Cross-Site Scripting (XSS) Vulnerability in Post Grid Plugin for WordPress

CVE-2020-35936 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Stored Cross-Site Scripting (XSS) vulnerabilities in the Post Grid plugin before 2.0.73 for WordPress allow remote authenticated attackers to import layouts including JavaScript supplied via a remotely hosted crafted payload in the source parameter via AJAX. The action must be set to post_grid_import_xml_layouts.

Learn more about our Wordpress Pen Testing.