CVE-2022-1628

The Simple SEO plugin for WordPress is vulnerable to attribute-based stored Cross-Site Scripting in versions up to, and including 1.7.91, due to insufficient sanitization or escaping on the SEO social and standard title parameters. This can be exploited by authenticated users with Contributor and above permissions to inject arbitrary web scripts into posts/pages that execute whenever an administrator access the page.
Configurations

Configuration 1

cpe:2.3:a:coleds:simple_seo:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-09-06 06:15

Updated : 2022-09-09 04:36


NVD link : CVE-2022-1628

Mitre link : CVE-2022-1628

Products Affected
No products.
CWE