CVE-2022-3462

The Highlight Focus WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1

cpe:2.3:a:highlight_focus_project:highlight_focus:1.1:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-07 10:15

Updated : 2022-11-09 08:08


NVD link : CVE-2022-3462

Mitre link : CVE-2022-3462

Products Affected
No products.
CWE