Simple SEO <= 1.7.91 - Authenticated (Contributor+) Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2022-1628
CVSS 6.4 (Medium)
Publicly Published July 29, 2022
Last Updated February 2, 2023
Researcher Jorgson

Description

The Simple SEO plugin for WordPress is vulnerable to attribute-based stored Cross-Site Scripting in versions up to, and including 1.7.91, due to insufficient sanitization or escaping on the SEO social and standard title parameters. This can be exploited by authenticated users with Contributor and above permissions to inject arbitrary web scripts into posts/pages that execute whenever an administrator access the page.

References

Share

Vulnerability Details for Simple SEO

Software Type Plugin
Software Slug cds-simple-seo (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.7.92, or a newer patched version
Affected Version
  • <= 1.7.91
Patched Version
  • 1.7.92

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation