CVE-2022-4714

The WP Dark Mode WordPress plugin before 4.0.0 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack
Configurations

Configuration 1

No configuration.

Information

Published : 2023-02-21 09:15

Updated : 2023-02-21 02:50


NVD link : CVE-2022-4714

Mitre link : CVE-2022-4714

Products Affected
No products.
CWE