CVE-2022-3194

The Dokan WordPress plugin before 3.6.4 allows vendors to inject arbitrary javascript in product reviews, which may allow them to run stored XSS attacks against other users like site administrators.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wedevs:dokan:*:*:*:*:*:wordpress:*:*

History

24 Jan 2024, 15:55

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References () https://wpscan.com/vulnerability/85e32913-dc2a-44c9-addd-7abde618e995/ - () https://wpscan.com/vulnerability/85e32913-dc2a-44c9-addd-7abde618e995/ - Exploit, Third Party Advisory
First Time Wedevs dokan
Wedevs
CWE CWE-79
Summary
  • (es) El complemento Dokan WordPress anterior a 3.6.4 permite a los proveedores inyectar javascript arbitrario en reseñas de productos, lo que puede permitirles ejecutar ataques de XSS almacenado contra otros usuarios, como administradores de sitios.
CPE cpe:2.3:a:wedevs:dokan:*:*:*:*:*:wordpress:*:*

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-01-24 15:55


NVD link : CVE-2022-3194

Mitre link : CVE-2022-3194

CVE.ORG link : CVE-2022-3194


JSON object : View

Products Affected

wedevs

  • dokan
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')