CVE-2022-2983

The Salat Times WordPress plugin before 3.2.2 does not sanitize and escapes its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1

cpe:2.3:a:salat_times_project:salat_times:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-28 02:15

Updated : 2022-11-30 03:40


NVD link : CVE-2022-2983

Mitre link : CVE-2022-2983

Products Affected
No products.
CWE