CVE-2022-3469

CVE-2022-3469

The WP Attachments WordPress plugin before 5.0.5 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

Source: CVE-2022-3469

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다