CVE-2022-3934

CVSS V2 None CVSS V3 None
Description
The FlatPM WordPress plugin before 3.0.13 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
Overview
  • CVE ID
  • CVE-2022-3934
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-12-12T18:15:12
  • Last Modified Date
  • 2023-02-27T10:15:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mehanoid:flat_pm:*:*:*:*:*:wordpress:*:* 1 OR 2.661
History
Created Old Value New Value Data Type Notes
2022-12-12 18:18:16 Added to TrackCVE
2022-12-12 19:15:58 2022-12-12T18:15:12.230 2022-12-12T18:15:12 CVE Published Date updated
2022-12-12 19:15:58 2022-12-12T18:17:59 CVE Modified Date updated
2022-12-12 19:15:58 Received Awaiting Analysis Vulnerability Status updated
2022-12-13 02:15:07 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2022-12-14 22:14:41 2022-12-14T21:23:42 CVE Modified Date updated
2022-12-14 22:14:41 Undergoing Analysis Analyzed Vulnerability Status updated
2022-12-14 22:14:42 CPE Information updated
2023-02-27 11:14:24 2023-02-27T10:15:10 CVE Modified Date updated
2023-02-27 11:14:24 Analyzed Modified Vulnerability Status updated
2023-02-27 11:14:25 The Flat PM WordPress plugin through 2.661 does not sanitize and escapes some parameters, which could allow users with a role as low as Admin to perform Cross-Site Scripting attacks. The FlatPM WordPress plugin before 3.0.13 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin Description updated