CVE-2022-1028

The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniorange:wordpress_security:*:*:*:*:*:wordpress:*:*

History

07 Jul 2022, 15:07

Type Values Removed Values Added
CPE cpe:2.3:a:miniorange:wordpress_security:*:*:*:*:*:wordpress:*:*
First Time Miniorange wordpress Security
Miniorange
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://wpscan.com/vulnerability/16fc08ec-8476-4f3c-93ea-6a51ed880dd5 - (MISC) https://wpscan.com/vulnerability/16fc08ec-8476-4f3c-93ea-6a51ed880dd5 - Exploit, Third Party Advisory
CWE CWE-79

27 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1028

Mitre link : CVE-2022-1028

CVE.ORG link : CVE-2022-1028


JSON object : View

Products Affected

miniorange

  • wordpress_security
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')