CVE-2022-3834

The Google Forms WordPress plugin through 0.95 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1

cpe:2.3:a:google_forms_project:google_forms:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-11-28 02:15

Updated : 2022-11-30 03:50


NVD link : CVE-2022-3834

Mitre link : CVE-2022-3834

Products Affected
No products.
CWE