Cross-Site Scripting Vulnerability in Translate WordPress – Google Language Translator WordPress Plugin

Cross-Site Scripting Vulnerability in Translate WordPress – Google Language Translator WordPress Plugin

CVE-2021-24594 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Translate WordPress – Google Language Translator WordPress plugin before 6.0.12 does not sanitise and escape some of its settings before outputting it in various pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.