CVE-2022-46852

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WP Table Builder plugin <= 1.4.6 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wptablebuilder:wp_table_builder:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2023-05-03 15:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-46852

Mitre link : CVE-2022-46852

CVE.ORG link : CVE-2022-46852


JSON object : View

Products Affected

wptablebuilder

  • wp_table_builder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')