Cross-Site Scripting (XSS) Vulnerability in Very Simple Breadcrumb WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Very Simple Breadcrumb WordPress Plugin

CVE-2022-2149 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Very Simple Breadcrumb WordPress plugin through 1.0 does not sanitise and escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.