CVE-2022-2148

The LinkedIn Company Updates WordPress plugin through 1.5.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1

cpe:2.3:a:linkedin_company_updates_project:linkedin_company_updates:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-17 11:15

Updated : 2022-07-18 10:44


NVD link : CVE-2022-2148

Mitre link : CVE-2022-2148

Products Affected
No products.
CWE