Lucene search

K

Highlight Focus Security Vulnerabilities - February

cve
cve

CVE-2021-24591

The Highlight WordPress plugin before 0.9.3 does not sanitise its CustomCSS setting, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed

5.4CVSS

5.1AI Score

0.001EPSS

2021-09-06 11:15 AM
32
cve
cve

CVE-2022-3462

The Highlight Focus WordPress plugin through 1.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.7AI Score

0.001EPSS

2022-11-07 10:15 AM
36
7