Cross-Site Scripting (XSS) Vulnerability in WordPress Advanced Ticket System Plugin

Cross-Site Scripting (XSS) Vulnerability in WordPress Advanced Ticket System Plugin

CVE-2021-24623 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The WordPress Advanced Ticket System, Elite Support Helpdesk WordPress plugin before 1.0.64 does not sanitize or escape form values before saving to the database or when outputting, which allows high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.