Stored Cross-Site Scripting Vulnerability in Fast Flow WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Fast Flow WordPress Plugin

CVE-2022-2775 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N

The Fast Flow WordPress plugin before 1.2.13 does not sanitise and escape some of its Widget settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Learn more about our Wordpress Pen Testing.