CVE-2022-42462

Auth. Stored Cross-Site Scripting (XSS) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ip_blacklist_cloud_project:ip_blacklist_cloud:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:53

Type Values Removed Values Added
Summary Auth. Stored Cross-Site Scripting (XSS) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions. Auth. Stored Cross-Site Scripting (XSS) vulnerability in Adeel Ahmed's IP Blacklist Cloud plugin <= 5.00 versions.

25 Jan 2023, 03:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.8
First Time Ip Blacklist Cloud Project ip Blacklist Cloud
Ip Blacklist Cloud Project
CPE cpe:2.3:a:ip_blacklist_cloud_project:ip_blacklist_cloud:*:*:*:*:*:wordpress:*:*
References (MISC) https://patchstack.com/database/vulnerability/ip-blacklist-cloud/wordpress-ip-blacklist-cloud-plugin-5-00-auth-stored-cross-site-scripting-xss-vulnerability?_s_id=cve - (MISC) https://patchstack.com/database/vulnerability/ip-blacklist-cloud/wordpress-ip-blacklist-cloud-plugin-5-00-auth-stored-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

17 Jan 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-17 05:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-42462

Mitre link : CVE-2022-42462

CVE.ORG link : CVE-2022-42462


JSON object : View

Products Affected

ip_blacklist_cloud_project

  • ip_blacklist_cloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')