Vulnerabilities > Gtranslate > Google Language Translator > 5.0.19

DATE CVE VULNERABILITY TITLE RISK
2021-11-08 CVE-2021-24594 Cross-site Scripting vulnerability in Gtranslate Google Language Translator
The Translate WordPress – Google Language Translator WordPress plugin before 6.0.12 does not sanitise and escape some of its settings before outputting it in various pages, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
low complexity
gtranslate CWE-79
4.8