CVE-2022-4838

CVSS V2 None CVSS V3 None
Description
The Clean Login WordPress plugin before 1.13.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
Overview
  • CVE ID
  • CVE-2022-4838
  • Assigner
  • contact@wpscan.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-02-06T20:15:12
  • Last Modified Date
  • 2023-02-13T20:12:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:codection:clean_login:*:*:*:*:*:wordpress:*:* 1 OR 1.13.7
References
Reference URL Reference Tags
https://wpscan.com/vulnerability/9937e369-60e8-451c-8790-1a83a59115fc Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 07:16:26 Added to TrackCVE
2023-04-17 07:16:28 Weakness Enumeration new