Vulnerability CVE-2022-0252


Published: 2022-02-21

Description:
The GiveWP WordPress plugin before 2.17.3 does not escape the json parameter before outputting it back in an attribute in the Import admin dashboard, leading to a Reflected Cross-Site Scripting

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Givewp -> Givewp 

 References:
https://plugins.trac.wordpress.org/changeset/2659032
https://wpscan.com/vulnerability/b0e551af-087b-43e7-bdb7-11d7f639028a

Copyright 2024, cxsecurity.com

 

Back to Top