Lucene search

K

Simple Post Notes Security Vulnerabilities

cve
cve

CVE-2022-2186

The Simple Post Notes WordPress plugin before 1.7.6 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

4.8CVSS

4.8AI Score

0.001EPSS

2022-07-17 11:15 AM
47
2