CVE-2022-2173

The Advanced Database Cleaner WordPress plugin before 3.1.1 does not escape numerous generated URLs before outputting them back in href attributes of admin dashboard pages, leading to Reflected Cross-Site Scripting
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*

History

18 Jul 2022, 10:23

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/86bfe0cc-a579-43d6-a26b-6e06000251f6 - (MISC) https://wpscan.com/vulnerability/86bfe0cc-a579-43d6-a26b-6e06000251f6 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:sigmaplugin:advanced_database_cleaner:*:*:*:*:*:wordpress:*:*
First Time Sigmaplugin
Sigmaplugin advanced Database Cleaner
CWE CWE-79

17 Jul 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-17 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2173

Mitre link : CVE-2022-2173

CVE.ORG link : CVE-2022-2173


JSON object : View

Products Affected

sigmaplugin

  • advanced_database_cleaner
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')