Reflected Cross-Site Scripting Vulnerability in Quiz Maker WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in Quiz Maker WordPress Plugin

CVE-2023-2571 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Quiz Maker WordPress plugin before 6.4.2.7 does not escape some parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin

Learn more about our Wordpress Pen Testing.