The Analytics for WP WordPress plugin through 1.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-11-28T13:47:23.185Z

Updated: 2024-08-03T01:20:58.796Z

Reserved: 2022-11-02T13:34:45.705Z

Link: CVE-2022-3839

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-28T14:15:16.630

Modified: 2023-11-07T03:51:51.977

Link: CVE-2022-3839

cve-icon Redhat

No data.