CVE-2022-1951

The core plugin for kitestudio WordPress plugin before 2.3.1 does not sanitise and escape some parameters before outputting them back in a response of an AJAX action, available to both unauthenticated and authenticated users when a premium theme from the vendor is active, leading to a Reflected Cross-Site Scripting.
References
Configurations

Configuration 1

cpe:2.3:a:kitestudio:core_plugin_for_kitestudio_themes:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-11 01:15

Updated : 2022-07-15 08:03


NVD link : CVE-2022-1951

Mitre link : CVE-2022-1951

Products Affected
No products.
CWE