CVE

CVE-2022-4448

CVE-2022-4448

The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks

Source: CVE-2022-4448

Exit mobile version