CVE-2022-1104

The Popup Maker WordPress plugin before 1.16.5 does not sanitise and escape some of its Popup settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*

History

17 May 2022, 14:23

Type Values Removed Values Added
First Time Code-atlantic popup Maker
Code-atlantic
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://wpscan.com/vulnerability/4d4709f3-ad38-4519-a24a-73bc04b20e52 - (MISC) https://wpscan.com/vulnerability/4d4709f3-ad38-4519-a24a-73bc04b20e52 - Exploit, Third Party Advisory
CPE cpe:2.3:a:code-atlantic:popup_maker:*:*:*:*:*:wordpress:*:*

09 May 2022, 17:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-09 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1104

Mitre link : CVE-2022-1104

CVE.ORG link : CVE-2022-1104


JSON object : View

Products Affected

code-atlantic

  • popup_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')