The Header Footer Code Manager plugin <= 1.1.16 for WordPress is vulnerable to Reflected Cross-Site Scripting (XSS) via the $_REQUEST['page'] parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2022-02-24T18:27:06

Updated: 2024-08-02T23:40:03.274Z

Reserved: 2022-02-21T00:00:00

Link: CVE-2022-0710

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-24T19:15:10.023

Modified: 2022-03-03T21:22:34.227

Link: CVE-2022-0710

cve-icon Redhat

No data.