Stored Cross-Site Scripting Vulnerability in Newsletter Popup WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Newsletter Popup WordPress Plugin

CVE-2023-0733 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Newsletter Popup WordPress plugin through 1.2 does not sanitise and escape some of its settings, which could allow unauthenticated users to perform Stored Cross-Site Scripting attacks

Learn more about our Wordpress Pen Testing.