Vulnerabilities > Linkedin Company Updates Project

DATE CVE VULNERABILITY TITLE RISK
2022-07-17 CVE-2022-2148 Cross-site Scripting vulnerability in Linkedin Company Updates Project Linkedin Company Updates
The LinkedIn Company Updates WordPress plugin through 1.5.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
3.5