The Zephyr Project Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘project’ parameter in versions up to, and including, 3.2.40 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-06-13T12:25:29

Updated: 2023-10-20T15:06:05.079Z

Reserved: 2022-05-23T00:00:00


Link: CVE-2022-1822

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-06-13T13:15:13.223

Modified: 2023-11-07T03:42:13.140


Link: CVE-2022-1822

JSON object: View

cve-icon Redhat Information

No data.

CWE