Cross-Site Scripting Vulnerability in Post Views Counter WordPress Plugin

Cross-Site Scripting Vulnerability in Post Views Counter WordPress Plugin

CVE-2021-24613 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Post Views Counter WordPress plugin before 1.3.5 does not sanitise or escape its Post Views Label settings, which could allow high privilege users to perform Cross-Site Scripting attacks in the frontend even when the unfiltered_html capability is disallowed

Learn more about our Wordpress Pen Testing.