Cross-Site Scripting (XSS) Vulnerability in WPeMatico RSS Feed Fetcher WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in WPeMatico RSS Feed Fetcher WordPress Plugin

CVE-2021-24793 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The WPeMatico RSS Feed Fetcher WordPress plugin before 2.6.12 does not escape the Feed URL added to a campaign before outputting it in an attribute, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.