Cross-Site Scripting (XSS) Vulnerability in Post Grid, Slider & Carousel Ultimate WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Post Grid, Slider & Carousel Ultimate WordPress Plugin

CVE-2022-1266 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Post Grid, Slider & Carousel Ultimate WordPress plugin before 1.5.0 does not sanitise and escape the Header Title, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.