Vulnerabilities (CVE)

Filtered by vendor Wptravelengine Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24680 1 Wptravelengine 1 Wp Travel Engine 2024-02-28 3.5 LOW 5.4 MEDIUM
The WP Travel Engine WordPress plugin before 5.3.1 does not escape the Description field in the Trip Destination/Activities/Trip Type and Pricing Category pages, allowing users with a role as low as editor to perform Stored Cross-Site Scripting attacks, even when the unfiltered_html capability is disallowed