CVE-2022-2669

medium

Description

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

References

https://wpscan.com/vulnerability/792d9f22-abf6-47b2-a247-d0cdb705cd81

Details

Source: Mitre, NVD

Published: 2022-09-16

Updated: 2022-09-20

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium