Lucene search

K
cvelistWPScanCVELIST:CVE-2023-6165
HistoryJan 29, 2024 - 2:44 p.m.

CVE-2023-6165 Restrict Usernames Emails Characters Plugin < 3.1.4 - Admin+ Stored XSS

2024-01-2914:44:28
WPScan
www.cve.org
wordpress
plugin
settings
cross-site scripting
high privilege users

0.0004 Low

EPSS

Percentile

14.2%

The Restrict Usernames Emails Characters WordPress plugin before 3.1.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Restrict Usernames Emails Characters",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "3.1.4"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-6165