CVE Vulnerabilities

CVE-2022-4392

Published: Jan 09, 2023 | Modified: Nov 07, 2023
CVSS 3.x
5.4
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The iPanorama 360 WordPress Virtual Tour Builder plugin through 1.6.29 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Affected Software

Name Vendor Start Version End Version
Ipanorama_360_wordpress_virtual_tour_builder Ipanorama_360_wordpress_virtual_tour_builder_project * 1.6.30 (excluding)

References