The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-09-16T08:40:32

Updated: 2024-08-03T00:46:04.080Z

Reserved: 2022-08-05T00:00:00

Link: CVE-2022-2669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-16T09:15:10.847

Modified: 2022-09-20T13:22:04.547

Link: CVE-2022-2669

cve-icon Redhat

No data.