Vulnerabilities > Retain

DATE CVE VULNERABILITY TITLE RISK
2022-10-25 CVE-2022-3391 Cross-site Scripting vulnerability in Retain Live Chat
The Retain Live Chat WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
retain CWE-79
4.8