CVE-2022-2628

The DSGVO All in one for WP WordPress plugin before 4.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:dsgvo-for-wp:dsgvo_all_in_one_for_wp:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-10-03 02:15

Updated : 2022-10-05 01:05


NVD link : CVE-2022-2628

Mitre link : CVE-2022-2628

Products Affected
No products.
CWE