CVE-2022-1456

The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed
References
Configurations

Configuration 1

cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-05-30 09:15

Updated : 2022-06-08 05:14


NVD link : CVE-2022-1456

Mitre link : CVE-2022-1456

Products Affected
No products.
CWE