CVE-2022-4448

The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
References
Configurations

Configuration 1

cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

Information

Published : 2023-02-13 03:15

Updated : 2023-02-23 05:06


NVD link : CVE-2022-4448

Mitre link : CVE-2022-4448

Products Affected
No products.
CWE