Stored XSS Vulnerability in WP Support Plus Responsive Ticket System Plugin 9.1.1 for WordPress

Stored XSS Vulnerability in WP Support Plus Responsive Ticket System Plugin 9.1.1 for WordPress

CVE-2019-7299 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

A stored cross-site scripting (XSS) vulnerability in the submit_ticket.php module in the WP Support Plus Responsive Ticket System plugin 9.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the subject parameter in wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/ajax/submit_ticket.php.

Learn more about our Wordpress Pen Testing.