CVE Vulnerabilities

CVE-2023-3667

Published: Aug 21, 2023 | Modified: Nov 07, 2023
CVSS 3.x
4.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Affected Software

Name Vendor Start Version End Version
Bit_assist Bitapps * 1.1.9 (excluding)

References