NA

CVE-2022-3690

Published: 21/11/2022 Updated: 07/11/2023
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 0

Vulnerability Summary

The Popup Maker WordPress plugin prior to 1.16.11 does not sanitise and escape some of its Popup options, which could allow users with a role as low as Contributor to perform Stored Cross-Site Scripting attacks, which could be used against admins

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

code-atlantic popup maker