CVE List

CVE-2022-3469

Moderate 4.8

The WP Attachments WordPress plugin before 5.0.5 does not sanitize and escapes some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup).

Published November 14, 2022.

Affected software

Get alerts for WP Attachments Project WP Attachments

Reference links