WordPress Plugin Vulnerabilities

CPO Companion < 1.1.0 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affects Plugins

Fixed in 1.1.0

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Timeline

Publicly Published
2023-01-05 (about 1 years ago)
Added
2023-01-10 (about 1 years ago)
Last Updated
2023-01-10 (about 1 years ago)

Other