CVE-2022-4448

The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:givewp:givewp:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:57

Type Values Removed Values Added
CWE CWE-79

Information

Published : 2023-02-13 15:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-4448

Mitre link : CVE-2022-4448

CVE.ORG link : CVE-2022-4448


JSON object : View

Products Affected

givewp

  • givewp
CWE

No CWE.