Cross-Site Scripting (XSS) Vulnerability in Passster WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Passster WordPress Plugin

CVE-2021-24837 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Passster WordPress plugin before 3.5.5.8 does not escape the area parameter of its shortcode, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks.

Learn more about our Wordpress Pen Testing.