logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-3462

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-3462

Description:
The Highlight Focus WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
Last updated date:
11/09/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/09/2022
Reference url to background

https://wpscan.com/vulnerability/b583de48-1332-4984-8c0c-a7ed4a2397cd

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy