Vulnerabilities > Miniorange > Malware Scanner

DATE CVE VULNERABILITY TITLE RISK
2022-06-27 CVE-2022-1995 Cross-site Scripting vulnerability in Miniorange Malware Scanner
The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
network
miniorange CWE-79
3.5