CVE-2022-38073

Multiple Authenticated (custom specific plugin role) Persistent Cross-Site Scripting (XSS) vulnerability in Awesome Support plugin <= 6.0.7 at WordPress.
Configurations

Configuration 1

cpe:2.3:a:getawesomesupport:awesome_support:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-09-21 08:15

Updated : 2022-09-23 02:59


NVD link : CVE-2022-38073

Mitre link : CVE-2022-38073

Products Affected
No products.
CWE