Easy Testimonials <= 3.5.2 - Stored Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-19564
CVSS 6.1 (Medium)
Publicly Published November 26, 2018
Last Updated January 10, 2023
Researcher En_dust

Description

Stored XSS was discovered in the Easy Testimonials plugin 3.5.2 for WordPress. Three wp-admin/post.php parameters (_ikcf_client and _ikcf_position and _ikcf_other) have Cross-Site Scripting.

References

Share

Vulnerability Details for Easy Testimonials

Software Type Plugin
Software Slug easy-testimonials (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.6, or a newer patched version
Affected Version
  • < 3.6
Patched Version
  • 3.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation