CVE-2022-2669

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1

cpe:2.3:a:wp_taxonomy_import_project:wp_taxonomy_import:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-09-16 09:15

Updated : 2022-09-20 01:22


NVD link : CVE-2022-2669

Mitre link : CVE-2022-2669

Products Affected
No products.
CWE