Cross-Site Scripting (XSS) Vulnerability in WP Contact Slider WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in WP Contact Slider WordPress Plugin

CVE-2022-3237 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The WP Contact Slider WordPress plugin before 2.4.8 does not sanitize and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Learn more about our Wordpress Pen Testing.