CVE-2022-2669

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp_taxonomy_import_project:wp_taxonomy_import:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-09-16 09:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2669

Mitre link : CVE-2022-2669

CVE.ORG link : CVE-2022-2669


JSON object : View

Products Affected

wp_taxonomy_import_project

  • wp_taxonomy_import
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')