Stored Cross-Site Scripting Vulnerability in Popup Maker WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Popup Maker WordPress Plugin

CVE-2022-3690 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Popup Maker WordPress plugin before 1.16.11 does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against admins

Learn more about our Wordpress Pen Testing.