CVE-2022-4656

The WP Visitor Statistics (Real Time Traffic) WordPress plugin before 6.5 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack.
References
Configurations

Configuration 1

cpe:2.3:a:plugins-market:wp_visitor_statistics:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-02-13 03:15

Updated : 2023-02-23 04:43


NVD link : CVE-2022-4656

Mitre link : CVE-2022-4656

Products Affected
No products.
CWE