The Donations via PayPal WordPress plugin before 1.9.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2022-11-28T13:47:20.788Z

Updated:

Reserved: 2022-11-02T08:24:37.305Z


Link: CVE-2022-3822

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-11-28T14:15:14.387

Modified: 2023-11-07T03:51:50.513


Link: CVE-2022-3822

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.