CVE List

CVE-2022-2241

Moderate 6.1

The Featured Image from URL (FIFU) WordPress plugin before 4.0.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack. Furthermore, due to the lack of validation, sanitisation and escaping in some of them, it could also lead to Stored XSS issues

Published August 1, 2022.

Affected software

Get alerts for Fifu Featured Image From Url

Reference links