XSS Vulnerability in WP Customer Reviews WordPress Plugin

XSS Vulnerability in WP Customer Reviews WordPress Plugin

CVE-2021-24296 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The WP Customer Reviews WordPress plugin before 3.5.6 did not sanitise some of its settings, allowing high privilege users such as administrators to set XSS payloads in them which will then be triggered in pages where reviews are enabled

Learn more about our Wordpress Pen Testing.