Unsanitized Slide Title Injection Vulnerability in Slide Anything WordPress Plugin

Unsanitized Slide Title Injection Vulnerability in Slide Anything WordPress Plugin

CVE-2022-2413 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Slide Anything WordPress plugin before 2.3.47 does not properly sanitize or escape the slide title before outputting it in the admin pages, allowing a logged in user with roles as low as Author to inject a javascript payload into the slide title even when the unfiltered_html capability is disabled.

Learn more about our Wordpress Pen Testing.