CVE-2022-0598

The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

Date published : 2022-08-01

https://wpscan.com/vulnerability/4688d39e-ac9b-47f5-a4c1-f9548b63c68c