Cross-Site Scripting Vulnerability in WP Image Carousel WordPress Plugin

Cross-Site Scripting Vulnerability in WP Image Carousel WordPress Plugin

CVE-2023-0589 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The WP Image Carousel WordPress plugin through 1.0.2 does not sanitise and escape some parameters, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks.

Learn more about our Wordpress Pen Testing.