CVE-2022-3936

The Team Members WordPress plugin before 5.2.1 does not sanitize and escapes some of its settings, which could allow high-privilege users such as editors to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in a multisite setup).
References
Configurations

Configuration 1

cpe:2.3:a:wpdarko:team_members:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-01-02 10:15

Updated : 2023-01-09 06:52


NVD link : CVE-2022-3936

Mitre link : CVE-2022-3936

Products Affected
No products.
CWE