Stored Cross-Site Scripting Vulnerability in Popup Maker WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Popup Maker WordPress Plugin

CVE-2022-4381 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Popup Maker WordPress plugin before 1.16.9 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks

Learn more about our Wordpress Pen Testing.