Stored Cross-Site Scripting Vulnerability in Editorial Calendar WordPress Plugin

Stored Cross-Site Scripting Vulnerability in Editorial Calendar WordPress Plugin

CVE-2022-4115 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Editorial Calendar WordPress plugin before 3.8.3 does not sanitise and escape its settings, allowing users with roles as low as contributor to inject arbitrary web scripts in the plugin admin panel, enabling a Stored Cross-Site Scripting vulnerability targeting higher privileged users.

Learn more about our Wordpress Pen Testing.