Lucene search

K
cvelistWPScanCVELIST:CVE-2022-4627
HistoryJan 23, 2023 - 2:31 p.m.

CVE-2022-4627 ShiftNav – Responsive Mobile Menu < 1.7.2 - Contributor+ Stored XSS in Shortcode

2023-01-2314:31:51
WPScan
www.cve.org
1
shiftnav
wordpress
stored xss
shortcode
contributor
admin

0.001 Low

EPSS

Percentile

23.3%

The ShiftNav WordPress plugin before 1.7.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "ShiftNav",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "1.7.2"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.001 Low

EPSS

Percentile

23.3%

Related for CVELIST:CVE-2022-4627