Lucene search

K

Pretty Url Security Vulnerabilities

cve
cve

CVE-2023-2009

Plugin does not sanitize and escape the URL field in the Pretty Url WordPress plugin through 1.5.4 settings, which could allow high-privilege users to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.9AI Score

0.001EPSS

2023-05-15 01:15 PM
53