Reflected Cross-Site Scripting in WOOF WordPress Plugin (<=1.2.6.3)

Reflected Cross-Site Scripting in WOOF WordPress Plugin (<=1.2.6.3)

CVE-2021-25085 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WOOF WordPress plugin before 1.2.6.3 does not sanitise and escape the woof_redraw_elements before outputing back in an admin page, leading to a Reflected Cross-Site Scripting

Learn more about our Wordpress Pen Testing.