Filtered by vendor Miniorange Subscriptions
Filtered by product Malware Scanner Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1995 1 Miniorange 1 Malware Scanner 2024-08-03 4.8 Medium
The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)