Reflected Cross-Site Scripting in WPFront User Role Editor WordPress Plugin

Reflected Cross-Site Scripting in WPFront User Role Editor WordPress Plugin

CVE-2021-24984 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WPFront User Role Editor WordPress plugin before 3.2.1.11184 does not sanitise and escape the changes-saved parameter before outputting it back in the admin dashboard, leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.