The LoginPress | Custom Login Page Customizer WordPress plugin before 1.5.12 does not escape the redirect-page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-03-07T08:16:26

Updated: 2024-08-02T23:25:40.244Z

Reserved: 2022-01-24T00:00:00

Link: CVE-2022-0347

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-07T09:15:09.097

Modified: 2022-03-11T20:41:16.483

Link: CVE-2022-0347

cve-icon Redhat

No data.