CVE-2022-3070

The Generate PDF WordPress plugin before 3.6 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
Link Resource
https://wpscan.com/vulnerability/cd8d71d1-030e-4ad4-866e-75d242883c6c Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zealousweb:generate_pdf_using_contact_form_7:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2022-09-26 13:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-3070

Mitre link : CVE-2022-3070

CVE.ORG link : CVE-2022-3070


JSON object : View

Products Affected

zealousweb

  • generate_pdf_using_contact_form_7
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')