Reflected Cross-Site Scripting in Registrations for the Events Calendar WordPress Plugin

Reflected Cross-Site Scripting in Registrations for the Events Calendar WordPress Plugin

CVE-2021-24876 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Registrations for the Events Calendar WordPress plugin before 2.7.5 does not escape the v parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.