WP Maintenance <= 6.0.7 - Authenticated (Admin+) Cross-Site Scripting

5.5
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-30536
CVSS 5.5 (Medium)
Publicly Published June 28, 2022
Last Updated January 22, 2024
Researcher Vladislav Pokrovsky (ΞX.MI) - Patchstack Alliance

Description

The WP Maintenance plugin for WordPress is vulnerable to Cross-Site Scripting in versions up to, and including, 6.0.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative permissions and above to inject arbitrary web scripts that execute in a victim's browser. This only affects multi-site installations and installations where unfiltered_html has been disabled.

References

Share

Vulnerability Details for WP Maintenance (WordPress plugin)

Software Type Plugin
Software Slug UNKNOWN-CVE-2022-30536
Patched? Yes
Remediation Update to version 6.0.8, or a newer patched version
Affected Version
  • <= 6.0.7
Patched Version
  • 6.0.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation