CVE-2022-1995

The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*

History

06 Jul 2022, 12:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (MISC) https://wpscan.com/vulnerability/62fb399d-3327-45d0-b10f-769d2d164903 - (MISC) https://wpscan.com/vulnerability/62fb399d-3327-45d0-b10f-769d2d164903 - Exploit, Third Party Advisory
CPE cpe:2.3:a:miniorange:malware_scanner:*:*:*:*:*:wordpress:*:*
First Time Miniorange malware Scanner
Miniorange

27 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1995

Mitre link : CVE-2022-1995

CVE.ORG link : CVE-2022-1995


JSON object : View

Products Affected

miniorange

  • malware_scanner
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')