Lucene search

K
cvelistWPScanCVELIST:CVE-2023-0769
HistoryJan 16, 2024 - 3:56 p.m.

CVE-2023-0769 hiWeb Migration Simple <= 2.0.0.1 Reflected Cross-Site Scripting

2024-01-1615:56:25
WPScan
www.cve.org
cve-2023-0769
wordpress
plugin
cross-site scripting
high-privilege users

0.0005 Low

EPSS

Percentile

17.0%

The hiWeb Migration Simple WordPress plugin through 2.0.0.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high-privilege users such as admins.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "hiWeb Migration Simple",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "2.0.0.1"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-0769