CVE-2022-4242

The WP Google Review Slider WordPress plugin before 11.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1

cpe:2.3:a:ljapps:wp_google_review_slider:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-12-26 01:15

Updated : 2023-01-04 09:29


NVD link : CVE-2022-4242

Mitre link : CVE-2022-4242

Products Affected
CWE