Lucene search

K
cvelistWPScanCVELIST:CVE-2023-7154
HistoryJan 16, 2024 - 3:57 p.m.

CVE-2023-7154 Hubbub Lite < 1.32.0 - Admin+ Stored XSS

2024-01-1615:57:02
WPScan
www.cve.org
cve-2023-7154
hubbub lite
stored xss
wordpress plugin
cross-site scripting

0.0004 Low

EPSS

Percentile

14.2%

The Hubbub Lite (formerly Grow Social) WordPress plugin before 1.32.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Hubbub Lite (formerly Grow Social)",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "1.32.0"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

0.0004 Low

EPSS

Percentile

14.2%

Related for CVELIST:CVE-2023-7154