Vulnerability CVE-2022-1047


Published: 2022-05-09

Description:
The Themify Post Type Builder Search Addon WordPress plugin before 1.4.0 does not properly escape the current page URL before reusing it in a HTML attribute, leading to a reflected cross site scripting vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Themify -> Post type builder search addon 

 References:
https://wpscan.com/vulnerability/078bd5f6-64f7-4665-825b-9fd0c2b7b91b

Copyright 2024, cxsecurity.com

 

Back to Top