Reflected XSS Vulnerability in Share-on-Diaspora Plugin for WordPress

Reflected XSS Vulnerability in Share-on-Diaspora Plugin for WordPress

CVE-2017-18534 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The share-on-diaspora plugin before 0.7.2 for WordPress has reflected XSS in share URL parameters.

Learn more about our Wordpress Pen Testing.