CVE

CVE-2022-2983

CVE-2022-2983

The Salat Times WordPress plugin before 3.2.2 does not sanitize and escapes its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Source: CVE-2022-2983

Exit mobile version