CVE-2022-2575

The WBW Currency Switcher for WooCommerce WordPress plugin before 1.6.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:woobewoo:wbw_currency_switcher_for_woocommerce:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-09-16 09:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2575

Mitre link : CVE-2022-2575

CVE.ORG link : CVE-2022-2575


JSON object : View

Products Affected

woobewoo

  • wbw_currency_switcher_for_woocommerce
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')