Reflected Cross-Site Scripting Vulnerability in Securimage-WP-Fixed WordPress Plugin (Versions up to 3.5.4)

Reflected Cross-Site Scripting Vulnerability in Securimage-WP-Fixed WordPress Plugin (Versions up to 3.5.4)

CVE-2021-34640 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Securimage-WP-Fixed WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to the use of $_SERVER['PHP_SELF'] in the ~/securimage-wp.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 3.5.4.

Learn more about our Wordpress Pen Testing.