Reflected Cross-Site Scripting Vulnerability in Use-Your-Drive WordPress Plugin (<= 1.18.3)

Reflected Cross-Site Scripting Vulnerability in Use-Your-Drive WordPress Plugin (<= 1.18.3)

CVE-2021-42546 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Insufficient Input Validation in the search functionality of Wordpress plugin Use-Your-Drive prior to 1.18.3 allows unauthenticated user to craft a reflected Cross-Site Scripting attack.

Learn more about our Wordpress Pen Testing.