CVE-2022-1756

The Newsletter WordPress plugin before 7.4.5 does not sanitize and escape the $_SERVER['REQUEST_URI'] before echoing it back in admin pages. Although this uses addslashes, and most modern browsers automatically URLEncode requests, this is still vulnerable to Reflected XSS in older browsers such as Internet Explorer 9 or below.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*

History

22 Jun 2022, 19:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References (MISC) https://wpscan.com/vulnerability/6ad407fe-db2b-41fb-834b-dd8c4f62b072 - (MISC) https://wpscan.com/vulnerability/6ad407fe-db2b-41fb-834b-dd8c4f62b072 - Exploit, Third Party Advisory
CPE cpe:2.3:a:thenewsletterplugin:newsletter:*:*:*:*:*:wordpress:*:*
First Time Thenewsletterplugin newsletter
Thenewsletterplugin

13 Jun 2022, 13:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-13 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1756

Mitre link : CVE-2022-1756

CVE.ORG link : CVE-2022-1756


JSON object : View

Products Affected

thenewsletterplugin

  • newsletter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')