Arbitrary Web Script Injection in Nofollow Links Plugin for WordPress

Arbitrary Web Script Injection in Nofollow Links Plugin for WordPress

CVE-2016-4833 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the Nofollow Links plugin before 1.0.11 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Learn more about our Wordpress Pen Testing.