CVE Vulnerabilities

CVE-2023-0099

Published: Feb 13, 2023 | Modified: Feb 05, 2024
CVSS 3.x
6.1
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Simple URLs WordPress plugin before 115 does not sanitise and escape some parameters before outputting them back in some pages, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

Affected Software

Name Vendor Start Version End Version
Simple_urls Getlasso * 115 (excluding)

References