Reflected Cross-Site Scripting Vulnerability in Fattura24 WordPress Plugin

Reflected Cross-Site Scripting Vulnerability in Fattura24 WordPress Plugin

CVE-2023-5211 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Fattura24 WordPress plugin before 6.2.8 does not sanitize or escape the 'id' parameter before outputting it back in the page, leading to a reflected Cross-Site Scripting vulnerability.

Learn more about our Wordpress Pen Testing.