Lucene search

K

Bit Assist Security Vulnerabilities - 2023

cve
cve

CVE-2023-3667

The Bit Assist WordPress plugin before 1.1.9 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

4.8CVSS

4.8AI Score

0.001EPSS

2023-08-21 05:15 PM
27
cve
cve

CVE-2023-51371

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bit Assist Chat Widget: WhatsApp Chat, Facebook Messenger Chat, Telegram Chat Bubble, Line Messenger, Live Chat Support Chat Button, WeChat, SMS, Call Button, Customer Support Button with floating ...

5.9CVSS

5.1AI Score

0.0004EPSS

2023-12-29 11:15 AM
21