The Retain Live Chat WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-10-25T00:00:00

Updated: 2022-10-25T00:00:00

Reserved: 2022-10-03T00:00:00


Link: CVE-2022-3391

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-25T17:15:57.220

Modified: 2022-10-26T01:44:02.090


Link: CVE-2022-3391

JSON object: View

cve-icon Redhat Information

No data.

CWE