Lucene search

K
cvelistWPScanCVELIST:CVE-2023-2779
HistoryJun 19, 2023 - 10:52 a.m.

CVE-2023-2779 Super Socializer < 7.13.52 - Reflected XSS

2023-06-1910:52:39
WPScan
www.cve.org
1
cve-2023-2779; super socializer; reflected xss; wordpress plugin; cross-site scripting; admin

EPSS

0.009

Percentile

82.8%

The Social Share, Social Login and Social Comments WordPress plugin before 7.13.52 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Social Share, Social Login and Social Comments Plugin",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "7.13.52"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

EPSS

0.009

Percentile

82.8%