CVE-2022-1527

The WP 2FA WordPress plugin before 2.2.1 does not sanitise and escape a parameter before outputting it back in an admin page, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpwhitesecurity:wp_2fa:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-05-30 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1527

Mitre link : CVE-2022-1527

CVE.ORG link : CVE-2022-1527


JSON object : View

Products Affected

wpwhitesecurity

  • wp_2fa
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')