Stored Cross-Site Scripting Vulnerability in WP Attachments WordPress Plugin

Stored Cross-Site Scripting Vulnerability in WP Attachments WordPress Plugin

CVE-2022-3469 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The WP Attachments WordPress plugin before 5.0.5 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

Learn more about our Wordpress Pen Testing.