Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-25604: WordPress Price Table plugin <= 0.2.2 - Stored Cross-Site Scripting (XSS) vulnerability - Patchstack

Authenticated (contributor of higher user role) Stored Cross-Site Scripting (XSS) vulnerability discovered in WordPress Price Table plugin (versions <= 0.2.2).

CVE
#xss#vulnerability#web

pricetable

Software

Price Table

Vulnerable Versions

<= 0.2.2

Fixed in version

CVE

CVE-2022-25604

References

Credits

Classification

Cross Site Scripting (XSS)

OWASP Top 10

A7: Cross-Site Scripting (XSS)

Disclosure Date

2022-01-27

CVSS 3.0 score

Requires contributor or higher role user authentication.

Plugin does not exist, is not supported or discontinued.

Are your websites subject to this vulnerability?

Details

Stored Cross-Site Scripting (XSS) vulnerability discovered by Ngo Van Thien in WordPress Price Table plugin (versions <= 0.2.2).

Solution

Deactivate and delete. This plugin has been closed as of January 27, 2022 and is not available for download. This closure is temporary, pending a full review.

Found a vulnerability that puts your sites at risk?

Found a vulnerability? Help us secure the web and join our community of ethical hackers.

Are you the developer of this software? Hire our researchers for a thorough security audit.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907