Cross-Site Scripting (XSS) Vulnerability in Salat Times WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Salat Times WordPress Plugin

CVE-2022-2983 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Salat Times WordPress plugin before 3.2.2 does not sanitize and escapes its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.