CVE-2022-1456

The Poll Maker WordPress plugin before 4.0.2 does not sanitise and escape some settings, which could allow high privilege users such as admin to perform Store Cross-Site Scripting attack even when unfiltered_html is disallowed
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*

History

08 Jun 2022, 17:14

Type Values Removed Values Added
CPE cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*
First Time Ays-pro
Ays-pro poll Maker
References (MISC) https://wpscan.com/vulnerability/1f41fc5c-18d0-493d-9a7d-8b521ab49f85 - (MISC) https://wpscan.com/vulnerability/1f41fc5c-18d0-493d-9a7d-8b521ab49f85 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8

30 May 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-30 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1456

Mitre link : CVE-2022-1456

CVE.ORG link : CVE-2022-1456


JSON object : View

Products Affected

ays-pro

  • poll_maker
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')