WordPress Plugin Vulnerabilities

WP Slider <= 1.4.5 - Admin+ Stored Cross-Site Scripting

Description

The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed

Affects Plugins

No known fix

References

Classification

Type
XSS
CWE
CVSS

Miscellaneous

Original Researcher
Ngo Van Thien
Verified
No

Timeline

Publicly Published
2022-05-04 (about 2 years ago)
Added
2022-05-21 (about 1 years ago)
Last Updated
2023-02-14 (about 1 years ago)

Other