Cross-Site Scripting Vulnerability in Events Made Easy WordPress Plugin

Cross-Site Scripting Vulnerability in Events Made Easy WordPress Plugin

CVE-2021-24813 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Events Made Easy WordPress plugin before 2.2.24 does not sanitise and escape Custom Field Names, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

Learn more about our Wordpress Pen Testing.