Arbitrary JavaScript Injection in Easy Social Icons WordPress Plugin

Arbitrary JavaScript Injection in Easy Social Icons WordPress Plugin

CVE-2022-0840 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Easy Social Icons WordPress plugin before 3.2.1 does not properly escape the image_file field when adding a new social icon, allowing high privileged users to inject arbitrary javascript even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.