The GiveWP WordPress plugin before 2.24.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-02-13T14:32:04.877Z

Updated: 2024-08-03T01:41:44.722Z

Reserved: 2022-12-13T11:05:01.092Z

Link: CVE-2022-4448

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-13T15:15:16.637

Modified: 2023-11-07T03:57:50.190

Link: CVE-2022-4448

cve-icon Redhat

No data.