CVE-2022-2186

The Simple Post Notes WordPress plugin before 1.7.6 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1

cpe:2.3:a:bracketspace:simple_post_notes:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-07-17 11:15

Updated : 2022-07-18 10:37


NVD link : CVE-2022-2186

Mitre link : CVE-2022-2186

Products Affected
No products.
CWE