Vulnerabilities (CVE)

Filtered by vendor Miniorange Subscribe
Filtered by product Malware Scanner
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1995 1 Miniorange 1 Malware Scanner 2023-12-10 3.5 LOW 4.8 MEDIUM
The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)