Lucene search

K
cvelistWPScanCVELIST:CVE-2022-2669
HistorySep 16, 2022 - 8:40 a.m.

CVE-2022-2669 WP Taxonomy Import <= 1.0.4 - Reflected Cross-Site Scripting

2022-09-1608:40:32
CWE-79
WPScan
www.cve.org
wordpress
taxonomy
import
1.0.4
reflected xss

EPSS

0.001

Percentile

40.2%

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

CNA Affected

[
  {
    "product": "WP Taxonomy Import",
    "vendor": "Unknown",
    "versions": [
      {
        "lessThanOrEqual": "1.0.4",
        "status": "affected",
        "version": "1.0.4",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.001

Percentile

40.2%

Related for CVELIST:CVE-2022-2669