Multiple Cross-Site Scripting (XSS) Vulnerabilities in social-login-bws WordPress Plugin

Multiple Cross-Site Scripting (XSS) Vulnerabilities in social-login-bws WordPress Plugin

CVE-2017-18501 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The social-login-bws plugin before 0.2 for WordPress has multiple XSS issues.

Learn more about our Wordpress Pen Testing.