CVE-2022-2278

The Featured Image from URL (FIFU) WordPress plugin before 4.0.1 does not validate, sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:fifu:featured_image_from_url:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-08-01 01:15

Updated : 2022-08-05 07:12


NVD link : CVE-2022-2278

Mitre link : CVE-2022-2278

Products Affected
No products.
CWE