Stored Cross-Site Scripting Vulnerability in YOP Poll WordPress Plugin

Stored Cross-Site Scripting Vulnerability in YOP Poll WordPress Plugin

CVE-2021-24833 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The YOP Poll WordPress plugin before 6.3.1 is affected by a stored Cross-Site Scripting vulnerability, which exists in the Admin preview module where a user with a role as low as author is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of question and answer text parameters in Create Poll module.

Learn more about our Wordpress Pen Testing.