CVE List

CVE-2022-4330

Moderate 4.8

The WP Attachments WordPress plugin through 5.0.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

Published January 16, 2023.

Affected software

Get alerts for WP Attachments Project WP Attachments

Reference links