Stored Cross-Site Scripting in Yada Wiki WordPress Plugin (before 3.4.1)

Stored Cross-Site Scripting in Yada Wiki WordPress Plugin (before 3.4.1)

CVE-2021-24470 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Yada Wiki WordPress plugin before 3.4.1 did not sanitise, validate or escape the anchor attribute of its shortcode, leading to a Stored Cross-Site Scripting issue

Learn more about our Wordpress Pen Testing.