CVE-2022-2173

The Advanced Database Cleaner WordPress plugin before 3.1.1 does not escape numerous generated URLs before outputting them back in href attributes of admin dashboard pages, leading to Reflected Cross-Site Scripting
References
Configurations

Configuration 1

cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-17 11:15

Updated : 2022-07-18 10:23


NVD link : CVE-2022-2173

Mitre link : CVE-2022-2173

Products Affected
No products.
CWE