Cross-Site Scripting (XSS) Vulnerability in Forminator WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Forminator WordPress Plugin

CVE-2021-24700 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Forminator WordPress plugin before 1.15.4 does not sanitize and escape the email field label, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.