CVE-2022-1995

The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-06-27 09:15

Updated : 2022-07-06 12:49


NVD link : CVE-2022-1995

Mitre link : CVE-2022-1995

Products Affected
No products.
CWE