Authenticated Stored Cross-Site Scripting Vulnerability in TranslatePress WordPress Plugin

Authenticated Stored Cross-Site Scripting Vulnerability in TranslatePress WordPress Plugin

CVE-2021-24610 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The TranslatePress WordPress plugin before 2.0.9 does not implement a proper sanitisation on the translated strings. The 'trp_sanitize_string' function only removes script tag with a regex, still allowing other HTML tags and attributes to execute javascript, which could lead to authenticated Stored Cross-Site Scripting issues.

Learn more about our Wordpress Pen Testing.