Reflected Cross-Site Scripting Vulnerability in Loginizer WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in Loginizer WordPress Plugin

CVE-2023-2296 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Loginizer WordPress plugin before 1.7.9 does not escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Learn more about our Wordpress Pen Testing.