WordPress PropertyHive Plugin <= 1.5.52 is vulnerable to Cross Site Scripting (XSS)

Patch priority: medium
Resolve by 26 April, 2023 Medium priority
7.1
High severity CVSS 3.1 score

Detect and mitigate security vulnerabilities at scale with Patchstack!

Protect now

Solution

Fixed Update to fix
vPatch available vPatch available

Update the WordPress PropertyHive plugin to the latest available version (at least 1.5.53).

Details

Show technical details
Published by Patchstack

Nguyen Xuan Chien discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress PropertyHive Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 1.5.53.

This vulnerability was reported to and published by Patchstack. Our users receive alerts and protections up to 48 hours in advance.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
8 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu