Filtered by vendor Retain Subscriptions
Filtered by product Retain Live Chat Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3391 1 Retain 1 Retain Live Chat 2022-10-26 4.8 Medium
The Retain Live Chat WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)