Authenticated Stored Cross-Site Scripting Vulnerability in Daily Prayer Time WordPress Plugin

Authenticated Stored Cross-Site Scripting Vulnerability in Daily Prayer Time WordPress Plugin

CVE-2021-24523 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Daily Prayer Time WordPress plugin before 2021.08.10 does not sanitise or escape some of its settings before outputting them in the page, leading to Authenticated Stored Cross-Site Scripting issues.

Learn more about our Wordpress Pen Testing.