Stored Cross-Site Scripting Vulnerability in Quick Restaurant Menu WordPress Plugin (Versions up to 2.0.2)

Stored Cross-Site Scripting Vulnerability in Quick Restaurant Menu WordPress Plugin (Versions up to 2.0.2)

CVE-2023-0553 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Quick Restaurant Menu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Learn more about our Wordpress Pen Testing.