Privilege Escalation via XSS in Contact Form Check Tester WordPress Plugin

Privilege Escalation via XSS in Contact Form Check Tester WordPress Plugin

CVE-2021-24247 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Contact Form Check Tester WordPress plugin through 1.0.2 settings are visible to all registered users in the dashboard and are lacking any sanitisation. As a result, any registered user, such as subscriber, can leave an XSS payload in the plugin settings, which will be triggered by any user visiting them, and could allow for privilege escalation. The vendor decided to close the plugin.

Learn more about our Wordpress Pen Testing.