CVE-2022-4971 - WordPress Sassy Social Share Reflected Cross-Site Scripting Vulnerability

2 days ago 2
ARTICLE AD BOX
CVE ID : CVE-2022-4971
Published : Oct. 16, 2024, 7:15 a.m. | 24 minutes ago
Description : The Sassy Social Share plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'urls' parameter called via the 'heateor_sss_sharing_count' AJAX action in versions up to, and including, 3.3.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Severity: 6.1 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article