CVE-2022-0598

The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1

cpe:2.3:a:login_with_phone_number_project:login_with_phone_number:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-08-01 01:15

Updated : 2022-10-26 02:18


NVD link : CVE-2022-0598

Mitre link : CVE-2022-0598

Products Affected
No products.
CWE