Cross-Site Scripting Vulnerability in Simple Payment Donations & Subscriptions WordPress Plugin

Cross-Site Scripting Vulnerability in Simple Payment Donations & Subscriptions WordPress Plugin

CVE-2022-2565 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

The Simple Payment Donations & Subscriptions WordPress plugin before 4.2.1 does not sanitise and escape user input given in its forms, which could allow unauthenticated attackers to perform Cross-Site Scripting attacks against admins

Learn more about our Wordpress Pen Testing.