CVE-2022-0662

The AdRotate WordPress plugin before 5.8.23 does not sanitise and escape Advert Names which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ajdg:adrotate:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-05-02 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-0662

Mitre link : CVE-2022-0662

CVE.ORG link : CVE-2022-0662


JSON object : View

Products Affected

ajdg

  • adrotate
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')