Unsanitized Settings in Poll Maker WordPress Plugin Allows for Store Cross-Site Scripting Attack

Unsanitized Settings in Poll Maker WordPress Plugin Allows for Store Cross-Site Scripting Attack

CVE-2022-1456 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed

Learn more about our Wordpress Pen Testing.