WordPress Real Estate 7 Theme <= 2.9.4 is vulnerable to Cross Site Scripting (XSS)

Patch priority: low
Resolve by 13 February, 2020 Low priority
7.4
High severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Real Estate 7 premium theme to the latest available version (at least 2.9.5).

Found this useful? Thank FearZzZz for reporting this vulnerability. Buy a coffee ☕

FearZzZz discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Real Estate 7 Theme. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 2.9.5.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this theme

0 present
15 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu