Unauthenticated Stored XSS Vulnerability in Fullworks Quick Paypal Payments Plugin (<= 5.7.25)

Unauthenticated Stored XSS Vulnerability in Fullworks Quick Paypal Payments Plugin (<= 5.7.25)

CVE-2023-25713 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Fullworks Quick Paypal Payments plugin <= 5.7.25 versions.

Learn more about our Web Application Penetration Testing UK.