Lucene search

K
cvelistWPScanCVELIST:CVE-2022-3462
HistoryNov 07, 2022 - 12:00 a.m.

CVE-2022-3462 Highlight Focus <= 1.1 - Admin+ Stored Cross Site Scripting

2022-11-0700:00:00
CWE-79
WPScan
www.cve.org
2
cve-2022-3462
wordpress plugin
stored cross-site scripting
admin
sanitisation
unfiltered_html

EPSS

0.001

Percentile

24.8%

The Highlight Focus WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Highlight Focus",
    "versions": [
      {
        "version": "1.1",
        "status": "affected",
        "lessThanOrEqual": "1.1",
        "versionType": "custom"
      }
    ]
  }
]

EPSS

0.001

Percentile

24.8%

Related for CVELIST:CVE-2022-3462