CVE-2022-2941

The WP-UserOnline plugin for WordPress has multiple Stored Cross-Site Scripting vulnerabilities in versions up to, and including 2.88.0. This is due to the fact that all fields in the "Naming Conventions" section do not properly sanitize user input, nor escape it on output. This makes it possible for authenticated attackers, with administrative privileges, to inject JavaScript code into the setting that will execute whenever a user accesses the injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wp-useronline_project:wp-useronline:*:*:*:*:*:wordpress:*:*

History

02 Nov 2023, 02:15

Type Values Removed Values Added
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5c4fb14c-de6d-4247-8f83-050f1350f6a2?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5c4fb14c-de6d-4247-8f83-050f1350f6a2?source=cve - Third Party Advisory
References (MISC) https://packetstormsecurity.com/files/168479/wpuseronline2880-xss.txt - (MISC) https://packetstormsecurity.com/files/168479/wpuseronline2880-xss.txt - Exploit, Third Party Advisory, VDB Entry

20 Oct 2023, 16:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/168479/WordPress-WP-UserOnline-2.88.0-Cross-Site-Scripting.html', 'name': 'http://packetstormsecurity.com/files/168479/WordPress-WP-UserOnline-2.88.0-Cross-Site-Scripting.html', 'tags': ['Exploit', 'Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
  • (MISC) https://packetstormsecurity.com/files/168479/wpuseronline2880-xss.txt -
  • (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5c4fb14c-de6d-4247-8f83-050f1350f6a2?source=cve -

Information

Published : 2022-09-06 18:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2941

Mitre link : CVE-2022-2941

CVE.ORG link : CVE-2022-2941


JSON object : View

Products Affected

wp-useronline_project

  • wp-useronline
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')