The Aajoda Testimonials WordPress plugin before 2.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: WPScan

Published: 2023-06-27T13:17:09.127Z

Updated: 2023-06-27T13:17:09.127Z

Reserved: 2023-04-19T09:19:35.735Z


Link: CVE-2023-2178

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-27T14:15:10.540

Modified: 2023-11-07T04:12:07.037


Link: CVE-2023-2178

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.