Stored Cross-Site Scripting (XSS) Vulnerability in HT Mega WordPress Plugin

Stored Cross-Site Scripting (XSS) Vulnerability in HT Mega WordPress Plugin

CVE-2021-24261 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.

Learn more about our Wordpress Pen Testing.