CVE-2022-3469

The WP Attachments WordPress plugin before 5.0.5 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).
References
Configurations

Configuration 1

cpe:2.3:a:wp_attachments_project:wp_attachments:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-14 03:15

Updated : 2022-11-16 07:02


NVD link : CVE-2022-3469

Mitre link : CVE-2022-3469

Products Affected
No products.
CWE