WordPress Social Slider Feed Plugin <= 2.0.6 is vulnerable to Cross Site Scripting (XSS)

This software is likely abandoned and might not receive any further security fixes.

Patch priority: low
Resolve by 08 September, 2022 Low priority
4.8
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Social Slider Feed plugin to the latest available version (at least 2.0.7).

WPScan discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Social Slider Feed Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 2.0.7.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
7 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu