Stored Cross-Site Scripting Vulnerability in Ibtana WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Ibtana WordPress Plugin

CVE-2021-25014 · LOW Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

The Ibtana WordPress plugin before 1.1.4.9 does not have authorisation and CSRF checks in the ive_save_general_settings AJAX action, allowing any authenticated users, such as subscriber to call it and change the plugin's settings which could lead to Stored Cross-Site Scripting issue.

Learn more about our Wordpress Pen Testing.