Reflected Cross-Site Scripting Vulnerability in WP Pro Real Estate 7 WordPress Theme

Reflected Cross-Site Scripting Vulnerability in WP Pro Real Estate 7 WordPress Theme

CVE-2021-24387 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WP Pro Real Estate 7 WordPress theme before 3.1.1 did not properly sanitise the ct_community parameter in its search listing page before outputting it back in it, leading to a reflected Cross-Site Scripting which can be triggered in both unauthenticated or authenticated user context

Learn more about our Wordpress Pen Testing.