The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-05-30T08:35:47

Updated: 2022-05-30T08:35:47

Reserved: 2022-04-25T00:00:00


Link: CVE-2022-1456

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-30T09:15:09.377

Modified: 2022-06-08T17:14:00.453


Link: CVE-2022-1456

JSON object: View

cve-icon Redhat Information

No data.

CWE