Cross-Site Scripting Vulnerability in Slide Anything WordPress Plugin

Cross-Site Scripting Vulnerability in Slide Anything WordPress Plugin

CVE-2022-1303 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Slide Anything WordPress plugin before 2.3.44 does not sanitize and escape sliders' description, which could allow high privilege users such as editor and above to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.