UserPro <= 4.9.34 - Reflected Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2019-14470
CVSS 6.1 (Medium)
Publicly Published August 25, 2019
Last Updated August 8, 2022
Researcher Damian Ebelties

Description

cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description parameter.

References

Share

Vulnerability Details for UserPro - Community and User Profile WordPress Plugin

Software Type Plugin
Software Slug userpro
Patched? Yes
Remediation Update to version 4.9.35.1, or a newer patched version
Affected Version
  • <= 4.9.34
Patched Version
  • 4.9.35.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation