Lucene search

K
cvelistWPScanCVELIST:CVE-2023-2995
HistorySep 19, 2023 - 7:37 p.m.

CVE-2023-2995 Leyka < 3.30.4 - Admin+ Stored XSS

2023-09-1919:37:08
WPScan
www.cve.org
cve-2023-2995
leyka
wordpress
stored xss
admin
settings
cross-site scripting
privilege user
unfiltered html
multisite

0.0004 Low

EPSS

Percentile

14.1%

The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Leyka",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "3.30.4"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.1%

Related for CVELIST:CVE-2023-2995