WordPress Plugin Vulnerabilities

TypoFR <= 0.11 - Reflected Cross-Site Scripting

Description

The plugin is vulnerable to Reflected Cross-Site Scripting via the text function found in the ~/vendor/Org_Heigl/Hyphenator/index.php file which allows attackers to inject arbitrary web scripts

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
p7e4
Verified
No

Timeline

Publicly Published
2021-08-13 (about 2 years ago)
Added
2021-08-13 (about 2 years ago)
Last Updated
2022-04-12 (about 2 years ago)

Other