Cross-Site Scripting (XSS) Vulnerability in Funnel Builder by CartFlows WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Funnel Builder by CartFlows WordPress Plugin

CVE-2021-24330 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Funnel Builder by CartFlows – Create High Converting Sales Funnels For WordPress plugin before 1.6.13 did not sanitise its facebook_pixel_id and google_analytics_id settings, allowing high privilege users to set XSS payload in them, which will either be executed on pages generated by the plugin, or the whole website depending on the settings used.

Learn more about our Wordpress Pen Testing.