CVE-2022-3828

The Video Thumbnails WordPress plugin through 2.12.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1

cpe:2.3:a:video_thumbnails_project:video_thumbnails:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-28 02:15

Updated : 2022-11-30 03:48


NVD link : CVE-2022-3828

Mitre link : CVE-2022-3828

Products Affected
No products.
CWE