Lucene search

K
cvelistWPScanCVELIST:CVE-2023-7083
HistoryJan 16, 2024 - 3:57 p.m.

CVE-2023-7083 Voting Record <= 2.0 - Settings Update to Stored XSS via CSRF

2024-01-1615:57:04
WPScan
www.cve.org
1
cve-2023-7083
stored xss
csrf
wordpress

0.0004 Low

EPSS

Percentile

14.2%

The Voting Record WordPress plugin through 2.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Voting Record",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThanOrEqual": "2.0"
      }
    ],
    "defaultStatus": "affected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-7083