CVE-2022-2374

The Simply Schedule Appointments WordPress plugin before 1.5.7.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-08-29 06:15

Updated : 2022-09-01 06:45


NVD link : CVE-2022-2374

Mitre link : CVE-2022-2374

Products Affected
No products.
CWE