The Clean Login WordPress plugin before 1.13.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2023-02-06T19:59:19.786Z

Updated: 2024-08-03T01:55:45.769Z

Reserved: 2022-12-29T08:50:24.522Z

Link: CVE-2022-4838

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-06T20:15:12.620

Modified: 2023-11-07T03:59:04.103

Link: CVE-2022-4838

cve-icon Redhat

No data.