Reflected Cross-Site Scripting in Community Events WordPress Plugin

Reflected Cross-Site Scripting in Community Events WordPress Plugin

CVE-2021-24496 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Community Events WordPress plugin before 1.4.8 does not sanitise, validate or escape its importrowscount and successimportcount GET parameters before outputting them back in an admin page, leading to a reflected Cross-Site Scripting issue which will be executed in the context of a logged in administrator

Learn more about our Wordpress Pen Testing.