Reflected Cross-Site Scripting Vulnerability in WPQA Builder WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in WPQA Builder WordPress Plugin

CVE-2022-1597 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The WPQA Builder WordPress plugin before 5.4, used as a companion for the Discy and Himer , does not sanitise and escape a parameter on its reset password form which makes it possible to perform Reflected Cross-Site Scripting attacks

Learn more about our Wordpress Pen Testing.