Stored Cross-Site Scripting Vulnerability in ProfileGrid WordPress Plugin

Stored Cross-Site Scripting Vulnerability in ProfileGrid WordPress Plugin

CVE-2022-0233 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with authenticated user access, such as subscribers, to inject arbitrary web scripts into their profile, in versions up to and including 1.2.7.

Learn more about our Wordpress Pen Testing.