WordPress WP Clictracker Plugin <= 1.0.5 is vulnerable to Cross Site Scripting (XSS)

Patch priority: low
Resolve by 25 December, 2022 Low priority
4.8
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Not fixed No fix available

No patched version is available. Temporarily closed by WP for review.

Details

Show technical details
Published by Patchstack

Hoang Van Hiep - sk4rl1ghT discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress WP Clictracker Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has not been known to be fixed yet.

This vulnerability was reported to and published by Patchstack. Our users receive alerts and protections up to 48 hours in advance.

Have additional information or questions about this entry? Get in touch.

No other known vulnerabilities for this plugin

Report
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu