Lucene search

K
cvelistWPScanCVELIST:CVE-2023-3118
HistoryJul 10, 2023 - 12:40 p.m.

CVE-2023-3118 Export All URLs < 4.6 - Reflected XSS

2023-07-1012:40:46
WPScan
www.cve.org
export all urls
wordpress
plugin
security
xss
parameter
sanitise
escape
high privilege users
admin

0.001 Low

EPSS

Percentile

20.5%

The Export All URLs WordPress plugin before 4.6 does not sanitise and escape a parameter before outputting them back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Export All URLs",
    "versions": [
      {
        "status": "affected",
        "versionType": "custom",
        "version": "0",
        "lessThan": "4.6"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.001 Low

EPSS

Percentile

20.5%

Related for CVELIST:CVE-2023-3118