CVE-2021-4452 - Google Language Translator for WordPress Reflected Cross-Site Scripting

2 days ago 2
ARTICLE AD BOX
CVE ID : CVE-2021-4452
Published : Oct. 16, 2024, 8:15 a.m. | 24 minutes ago
Description : The Google Language Translator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via multiple parameters in versions up to, and including, 6.0.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Specifically affects users with older browsers that lack proper URL encoding support.
Severity: 7.1 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article