Cross-Site Scripting Vulnerability in Customer Service Software & Support Ticket System WordPress Plugin

Cross-Site Scripting Vulnerability in Customer Service Software & Support Ticket System WordPress Plugin

CVE-2021-24622 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Customer Service Software & Support Ticket System WordPress plugin before 5.10.4 does not sanitize or escape form fields before outputting it in the List, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.