Lucene search

K

Slide Anything Security Vulnerabilities

cve
cve

CVE-2022-1303

The Slide Anything WordPress plugin before 2.3.44 does not sanitize and escape sliders' description, which could allow high privilege users such as editor and above to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-09 05:15 PM
55
2
cve
cve

CVE-2022-2413

The Slide Anything WordPress plugin before 2.3.47 does not properly sanitize or escape the slide title before outputting it in the admin pages, allowing a logged in user with roles as low as Author to inject a javascript payload into the slide title even when the unfiltered_html capability is disab...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-01-16 04:15 PM
27