CVE-2022-0840

The Easy Social Icons WordPress plugin before 3.2.1 does not properly escape the image_file field when adding a new social icon, allowing high privileged users to inject arbitrary javascript even when the unfiltered_html capability is disallowed.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:*

History

15 Apr 2022, 18:49

Type Values Removed Values Added
First Time Cybernetikz
Cybernetikz easy Social Icons
References (MISC) https://wpscan.com/vulnerability/9da884a9-b4dd-4de0-9afa-722f772cf2df - (MISC) https://wpscan.com/vulnerability/9da884a9-b4dd-4de0-9afa-722f772cf2df - Exploit, Third Party Advisory
CPE cpe:2.3:a:cybernetikz:easy_social_icons:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8

11 Apr 2022, 15:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-11 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-0840

Mitre link : CVE-2022-0840

CVE.ORG link : CVE-2022-0840


JSON object : View

Products Affected

cybernetikz

  • easy_social_icons
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')