WordPress LinkedIn Company Updates Plugin <= 1.5.3 is vulnerable to Cross Site Scripting (XSS)

Patch priority: low
Resolve by 20 July, 2022 Low priority
4.8
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Not fixed No fix available

Deactivate and delete. This plugin has been closed as of June 21, 2022 and is not available for download. This closure is temporary, pending a full review.

Vinay Varma Mudunuri and Krishna Harsha Kondaveeti discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress LinkedIn Company Updates Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has not been known to be fixed yet.

Have additional information or questions about this entry? Get in touch.

No other known vulnerabilities for this plugin

Report
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu