The Salat Times WordPress plugin before 3.2.2 does not sanitize and escapes its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-11-28T13:47:14.433Z

Updated:

Reserved: 2022-08-24T19:35:36.362Z


Link: CVE-2022-2983

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-11-28T14:15:11.773

Modified: 2023-11-07T03:47:09.500


Link: CVE-2022-2983

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.