WordPress Plugin Vulnerabilities

WP User <= 7.0 - Admin+ Stored XSS

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Marco Wotschka
Verified
No

Timeline

Publicly Published
2022-12-06 (about 1 years ago)
Added
2022-12-15 (about 1 years ago)
Last Updated
2022-12-15 (about 1 years ago)

Other