1 results (0.003 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Strong Testimonials WordPress plugin before 3.1.12 does not validate and escape some of its Testimonial fields before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. The attack requires a specific view to be performed El complemento Strong Testimonials de WordPress anterior a 3.1.12 no valida ni escapa algunos de sus campos de testimonios antes de devolverlos a una página/publicación, lo que podría permitir a los usuarios con el rol de colaborador y superior realizar ataques de Cross-Site Scripting Almacenado. El ataque requiere que se realice una vista específica. The Strong Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Full Name field parameter in all versions up to, and including, 3.1.11 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpscan.com/vulnerability/5a0d5922-eefc-48e1-9681-b63e420bb8b3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •