Reflected Cross-Site Scripting in Gwolle Guestbook WordPress Plugin

Reflected Cross-Site Scripting in Gwolle Guestbook WordPress Plugin

CVE-2021-24980 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Gwolle Guestbook WordPress plugin before 4.2.0 does not sanitise and escape the gwolle_gb_user_email parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue in an admin page

Learn more about our Wordpress Pen Testing.