Cross-Site Scripting (XSS) Vulnerability in Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress Plugin

CVE-2022-1994 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress plugin before 1.0.8 does not escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.