CVE-2022-4627

The ShiftNav WordPress plugin before 1.7.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
References
Configurations

Configuration 1

cpe:2.3:a:sevenspark:shiftnav:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-23 03:15

Updated : 2023-01-30 08:18


NVD link : CVE-2022-4627

Mitre link : CVE-2022-4627

Products Affected
No products.
CWE