CVE

CVE-2022-2669

CVE-2022-2669

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

Source: CVE-2022-2669

Exit mobile version