NA

CVE-2022-3194

Published: 16/01/2024 Updated: 24/01/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

The Dokan WordPress plugin prior to 3.6.4 allows vendors to inject arbitrary javascript in product reviews, which may allow them to run stored XSS attacks against other users like site administrators.

Vulnerable Product Search on Vulmon Subscribe to Product

wedevs dokan